Analysis

  • max time kernel
    1799s
  • max time network
    1790s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    14-04-2021 04:58

General

  • Target

    https://keygenit.com/d/bf34293e4810r805s51r.html

  • Sample

    210414-1lem739p8j

Malware Config

Extracted

Family

raccoon

Botnet

a6bfe7e504db71e25642b830fd9b2c4366cf882a

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Executes dropped EXE 30 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 15 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 14 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 14 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s SENS
    1⤵
      PID:1448
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" https://keygenit.com/d/bf34293e4810r805s51r.html
      1⤵
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:3904
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ff97d0d4f50,0x7ff97d0d4f60,0x7ff97d0d4f70
        2⤵
          PID:3980
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1548 /prefetch:2
          2⤵
            PID:1508
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1728 /prefetch:8
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1584
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2032 /prefetch:8
            2⤵
              PID:2396
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2336 /prefetch:1
              2⤵
                PID:2652
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2668 /prefetch:1
                2⤵
                  PID:1004
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3236 /prefetch:1
                  2⤵
                    PID:3296
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:1
                    2⤵
                      PID:2352
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:1
                      2⤵
                        PID:3328
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
                        2⤵
                          PID:1340
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4932 /prefetch:8
                          2⤵
                            PID:4556
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3540 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4784
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6084 /prefetch:8
                            2⤵
                              PID:4868
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6136 /prefetch:8
                              2⤵
                                PID:4920
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6280 /prefetch:8
                                2⤵
                                  PID:4940
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6312 /prefetch:8
                                  2⤵
                                    PID:5000
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6416 /prefetch:8
                                    2⤵
                                      PID:5012
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6532 /prefetch:8
                                      2⤵
                                        PID:5072
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6516 /prefetch:8
                                        2⤵
                                          PID:5108
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6832 /prefetch:8
                                          2⤵
                                            PID:4108
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6652 /prefetch:8
                                            2⤵
                                              PID:4272
                                            • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                              "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                              2⤵
                                                PID:1704
                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x24c,0x250,0x254,0x228,0x1fc,0x7ff6b680a890,0x7ff6b680a8a0,0x7ff6b680a8b0
                                                  3⤵
                                                    PID:3976
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6860 /prefetch:8
                                                  2⤵
                                                    PID:4520
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6816 /prefetch:8
                                                    2⤵
                                                      PID:4572
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6308 /prefetch:8
                                                      2⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:4596
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6084 /prefetch:8
                                                      2⤵
                                                        PID:2460
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5800 /prefetch:8
                                                        2⤵
                                                          PID:2412
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5720 /prefetch:8
                                                          2⤵
                                                            PID:4808
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5692 /prefetch:8
                                                            2⤵
                                                              PID:504
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5460 /prefetch:8
                                                              2⤵
                                                                PID:4780
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5468 /prefetch:8
                                                                2⤵
                                                                  PID:4756
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5336 /prefetch:8
                                                                  2⤵
                                                                    PID:4872
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5328 /prefetch:8
                                                                    2⤵
                                                                      PID:4984
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5056 /prefetch:8
                                                                      2⤵
                                                                        PID:5084
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5084 /prefetch:8
                                                                        2⤵
                                                                          PID:1932
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6112 /prefetch:8
                                                                          2⤵
                                                                            PID:5092
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4960 /prefetch:8
                                                                            2⤵
                                                                              PID:5032
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7184 /prefetch:8
                                                                              2⤵
                                                                                PID:4272
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7336 /prefetch:8
                                                                                2⤵
                                                                                  PID:4468
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7348 /prefetch:8
                                                                                  2⤵
                                                                                    PID:2624
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7360 /prefetch:8
                                                                                    2⤵
                                                                                      PID:4816
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7372 /prefetch:8
                                                                                      2⤵
                                                                                        PID:4768
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7384 /prefetch:8
                                                                                        2⤵
                                                                                          PID:4132
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7356 /prefetch:8
                                                                                          2⤵
                                                                                            PID:5112
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8124 /prefetch:8
                                                                                            2⤵
                                                                                              PID:1724
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8268 /prefetch:8
                                                                                              2⤵
                                                                                                PID:5116
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6864 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:5148
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5244 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:5184
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4964 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:5220
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7224 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:5256
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4308 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:5296
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7940 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:5332
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7984 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:5344
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6492 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:5452
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5776 /prefetch:8
                                                                                                                2⤵
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:5520
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5084 /prefetch:8
                                                                                                                2⤵
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:5592
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8228 /prefetch:8
                                                                                                                2⤵
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:5636
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7624 /prefetch:8
                                                                                                                2⤵
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:5680
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1896 /prefetch:8
                                                                                                                2⤵
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:5808
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,9338376072002687172,7439212525456157499,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6252 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:5860
                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                                                                1⤵
                                                                                                                  PID:2688
                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                                                                                  1⤵
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:2676
                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                                                                  1⤵
                                                                                                                  • Modifies registry class
                                                                                                                  PID:2560
                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                                                                  1⤵
                                                                                                                    PID:2364
                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                    1⤵
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:416
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                      2⤵
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Checks processor information in registry
                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                      PID:2700
                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                                                                    1⤵
                                                                                                                      PID:2340
                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                                                      1⤵
                                                                                                                        PID:1916
                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                                        1⤵
                                                                                                                          PID:1304
                                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                          1⤵
                                                                                                                            PID:1228
                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                            1⤵
                                                                                                                              PID:1108
                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                              1⤵
                                                                                                                                PID:908
                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                1⤵
                                                                                                                                  PID:296
                                                                                                                                • C:\Windows\System32\rundll32.exe
                                                                                                                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                  1⤵
                                                                                                                                    PID:5760
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp2_Rife_Generator_3_serials_generator_by_F4CG.zip\Rife_Generator_3_serials_generator_by_F4CG.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Temp2_Rife_Generator_3_serials_generator_by_F4CG.zip\Rife_Generator_3_serials_generator_by_F4CG.exe"
                                                                                                                                    1⤵
                                                                                                                                      PID:5912
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                                                                                                                        2⤵
                                                                                                                                          PID:6008
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                            keygen-pr.exe -p83fsase3Ge
                                                                                                                                            3⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:6060
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                                                                                                                              4⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              PID:4820
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                                                5⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:4116
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                            keygen-step-1.exe
                                                                                                                                            3⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:6076
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                            keygen-step-2.exe
                                                                                                                                            3⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Modifies system certificate store
                                                                                                                                            PID:6096
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\1B59.tmp.exe
                                                                                                                                              "C:\Users\Admin\AppData\Roaming\1B59.tmp.exe"
                                                                                                                                              4⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:4344
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4344 -s 1168
                                                                                                                                                5⤵
                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                • Program crash
                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                PID:4880
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                                                                                                                              4⤵
                                                                                                                                                PID:5232
                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                  ping 127.0.0.1
                                                                                                                                                  5⤵
                                                                                                                                                  • Runs ping.exe
                                                                                                                                                  PID:4700
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                              keygen-step-3.exe
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:6120
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                                                                                                                                4⤵
                                                                                                                                                  PID:2080
                                                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                    ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                    5⤵
                                                                                                                                                    • Runs ping.exe
                                                                                                                                                    PID:2804
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                keygen-step-4.exe
                                                                                                                                                3⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Checks computer location settings
                                                                                                                                                PID:6132
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"
                                                                                                                                                  4⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:4340
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\UAZYQ6OYKF\setups.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\UAZYQ6OYKF\setups.exe" ll
                                                                                                                                                    5⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:4304
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-N093I.tmp\setups.tmp
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-N093I.tmp\setups.tmp" /SL5="$30298,726852,244736,C:\Users\Admin\AppData\Local\Temp\UAZYQ6OYKF\setups.exe" ll
                                                                                                                                                      6⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Checks computer location settings
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                      PID:4892
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\Full Version.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX1\Full Version.exe"
                                                                                                                                                  4⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                  PID:4372
                                                                                                                                                  • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                                    "C:\Windows\System32\WScript.exe" "C:\Program Files\unins0000.vbs"
                                                                                                                                                    5⤵
                                                                                                                                                      PID:5236
                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                        "C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install
                                                                                                                                                        6⤵
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        • Modifies registry class
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:4908
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"
                                                                                                                                                    4⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Drops Chrome extension
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:5112
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                      5⤵
                                                                                                                                                        PID:5772
                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                          taskkill /f /im chrome.exe
                                                                                                                                                          6⤵
                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                          PID:5892
                                                                                                                                                      • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                        xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
                                                                                                                                                        5⤵
                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                        PID:4176
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                                                                                                                                                        5⤵
                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                        PID:4792
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd4,0xd8,0xdc,0xb0,0xe0,0x7ff96db54f50,0x7ff96db54f60,0x7ff96db54f70
                                                                                                                                                          6⤵
                                                                                                                                                            PID:4900
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1540,6165164743664484140,11945760519525322892,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1668 /prefetch:8
                                                                                                                                                            6⤵
                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                            PID:5464
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1540,6165164743664484140,11945760519525322892,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1584 /prefetch:2
                                                                                                                                                            6⤵
                                                                                                                                                              PID:5396
                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1540,6165164743664484140,11945760519525322892,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2364 /prefetch:8
                                                                                                                                                              6⤵
                                                                                                                                                                PID:5472
                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,6165164743664484140,11945760519525322892,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2720 /prefetch:1
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:3816
                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,6165164743664484140,11945760519525322892,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2736 /prefetch:1
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:936
                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,6165164743664484140,11945760519525322892,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:1
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:1456
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,6165164743664484140,11945760519525322892,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3252 /prefetch:1
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:496
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,6165164743664484140,11945760519525322892,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3652 /prefetch:1
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:4648
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,6165164743664484140,11945760519525322892,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3912 /prefetch:1
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:504
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1540,6165164743664484140,11945760519525322892,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5600 /prefetch:8
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                            PID:5116
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1540,6165164743664484140,11945760519525322892,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5604 /prefetch:8
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                            PID:5108
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1540,6165164743664484140,11945760519525322892,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2188 /prefetch:8
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                            PID:1400
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1540,6165164743664484140,11945760519525322892,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=172 /prefetch:8
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:3856
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1540,6165164743664484140,11945760519525322892,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2928 /prefetch:8
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:5176
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1540,6165164743664484140,11945760519525322892,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=3224 /prefetch:8
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:6080
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1540,6165164743664484140,11945760519525322892,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=3952 /prefetch:8
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:4412
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1540,6165164743664484140,11945760519525322892,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5484 /prefetch:8
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:5512
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1540,6165164743664484140,11945760519525322892,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1368 /prefetch:8
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:5584
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1540,6165164743664484140,11945760519525322892,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2892 /prefetch:2
                                                                                                                                                                                        6⤵
                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                        PID:4884
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1540,6165164743664484140,11945760519525322892,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2936 /prefetch:8
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:4924
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1540,6165164743664484140,11945760519525322892,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5720 /prefetch:8
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:5324
                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1540,6165164743664484140,11945760519525322892,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2192 /prefetch:8
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:3304
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\SwReporter\89.258.200\software_reporter_tool.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\SwReporter\89.258.200\software_reporter_tool.exe" --engine=2 --scan-locations=1,2,3,4,5,6,7,8,10 --disabled-locations=9,11 --session-id=CJ6Q7yk/ftNt7d0pDc4ZnQlHqGxn37ekmgfudutl --registry-suffix=ESET --srt-field-trial-group-name=NewCleanerUIExperiment
                                                                                                                                                                                              6⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              PID:3744
                                                                                                                                                                                              • \??\c:\users\admin\appdata\local\temp\cghjgasaaz99\swreporter\89.258.200\software_reporter_tool.exe
                                                                                                                                                                                                c:\users\admin\appdata\local\temp\cghjgasaaz99\swreporter\89.258.200\software_reporter_tool.exe --crash-handler "--database=c:\users\admin\appdata\local\Google\Software Reporter Tool" --url=https://clients2.google.com/cr/report --annotation=plat=Win32 --annotation=prod=ChromeFoil --annotation=ver=89.258.200 --initial-client-data=0x25c,0x260,0x264,0x238,0x268,0x7ff64f54ac28,0x7ff64f54ac38,0x7ff64f54ac48
                                                                                                                                                                                                7⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                PID:5420
                                                                                                                                                                                              • \??\c:\users\admin\appdata\local\temp\cghjgasaaz99\swreporter\89.258.200\software_reporter_tool.exe
                                                                                                                                                                                                "c:\users\admin\appdata\local\temp\cghjgasaaz99\swreporter\89.258.200\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_3744_AFXMWHNXRJOIMTAW" --sandboxed-process-id=2 --init-done-notifier=708 --sandbox-mojo-pipe-token=8210087869241502453 --mojo-platform-channel-handle=684 --engine=2
                                                                                                                                                                                                7⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                PID:1332
                                                                                                                                                                                              • \??\c:\users\admin\appdata\local\temp\cghjgasaaz99\swreporter\89.258.200\software_reporter_tool.exe
                                                                                                                                                                                                "c:\users\admin\appdata\local\temp\cghjgasaaz99\swreporter\89.258.200\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_3744_AFXMWHNXRJOIMTAW" --sandboxed-process-id=3 --init-done-notifier=916 --sandbox-mojo-pipe-token=6502178168090939457 --mojo-platform-channel-handle=912
                                                                                                                                                                                                7⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                PID:1556
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1540,6165164743664484140,11945760519525322892,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=4224 /prefetch:8
                                                                                                                                                                                              6⤵
                                                                                                                                                                                                PID:2184
                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1540,6165164743664484140,11945760519525322892,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5580 /prefetch:8
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                  PID:4600
                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1540,6165164743664484140,11945760519525322892,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=3952 /prefetch:8
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                    PID:5428
                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1540,6165164743664484140,11945760519525322892,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5144 /prefetch:8
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:2244
                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1540,6165164743664484140,11945760519525322892,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5720 /prefetch:8
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                        PID:4460
                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1540,6165164743664484140,11945760519525322892,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5568 /prefetch:8
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:4216
                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1540,6165164743664484140,11945760519525322892,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5784 /prefetch:8
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                            PID:5032
                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1540,6165164743664484140,11945760519525322892,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5472 /prefetch:8
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                              PID:2056
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          PID:2708
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe" >> NUL
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                              PID:512
                                                                                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                ping 127.0.0.1
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                                PID:2464
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe"
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                            PID:2760
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\BTRSetp.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX1\BTRSetp.exe"
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            PID:5188
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\gcttt.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX1\gcttt.exe"
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                                            PID:1828
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              PID:1004
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                              PID:4940
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              PID:3272
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              PID:644
                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                      PID:1980
                                                                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                      PID:2896
                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                      PID:4788
                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                      PID:4128
                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                      PID:3940
                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                      PID:4176
                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                      PID:5260
                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                      PID:5676
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\haleng.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\haleng.exe"
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      PID:2728
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        PID:4116
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        PID:5188
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        PID:5868
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        PID:1136
                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                      PID:2804
                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:2772
                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                        PID:4580
                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                        PID:248

                                                                                                                                                                                                      Network

                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                      1
                                                                                                                                                                                                      T1060

                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                      3
                                                                                                                                                                                                      T1112

                                                                                                                                                                                                      Install Root Certificate

                                                                                                                                                                                                      1
                                                                                                                                                                                                      T1130

                                                                                                                                                                                                      Credential Access

                                                                                                                                                                                                      Credentials in Files

                                                                                                                                                                                                      3
                                                                                                                                                                                                      T1081

                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                      Query Registry

                                                                                                                                                                                                      4
                                                                                                                                                                                                      T1012

                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                      5
                                                                                                                                                                                                      T1082

                                                                                                                                                                                                      Remote System Discovery

                                                                                                                                                                                                      1
                                                                                                                                                                                                      T1018

                                                                                                                                                                                                      Collection

                                                                                                                                                                                                      Data from Local System

                                                                                                                                                                                                      3
                                                                                                                                                                                                      T1005

                                                                                                                                                                                                      Command and Control

                                                                                                                                                                                                      Web Service

                                                                                                                                                                                                      1
                                                                                                                                                                                                      T1102

                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        2ef5051671792f2624411605b1e40e0b

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        2eb1da160705014ddfbf1d822bac991fcc48ef92

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        8865deb1339914e4cc476c1563749816a99454ba472d8fd3eae48f60d446adee

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        b0a0b2d00a5fc17f052a606d7224258ac9e8c0843b1c7ceccefe5d1f9a8c5944e9982066745426140fd15933d6d7c7421b9da75d0f99157a705afee807952dd7

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        a12e7acce9c54e8f477830c938cd5bb7

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        482ac6ae9ea9ab1673e1444269bba2ef7a86794c

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        b5433a43058d8b81958e13064f7d5485b787d6812513600c27b913dc5c3b3bd0

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        5198b9b7f7ab17a0173a5eed18f3b1906ab3fc64da62cfb765ff43539acdcf3a0eafeefe6184f51f1fbebaacdb0bdf422572b4b3ba70de0b116c779f5e1b7174

                                                                                                                                                                                                      • \??\pipe\crashpad_1704_PEXFIXANTRTIVKNL
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                      • \??\pipe\crashpad_3904_OWZSUBSIAVFXNIVF
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                      • memory/296-254-0x0000018543AA0000-0x0000018543AE4000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        272KB

                                                                                                                                                                                                      • memory/296-278-0x0000018543B80000-0x0000018543BE7000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        412KB

                                                                                                                                                                                                      • memory/416-274-0x000001BEB1B50000-0x000001BEB1BB7000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        412KB

                                                                                                                                                                                                      • memory/504-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/908-261-0x0000013449430000-0x0000013449497000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        412KB

                                                                                                                                                                                                      • memory/1004-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/1108-280-0x000001F89D460000-0x000001F89D4C7000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        412KB

                                                                                                                                                                                                      • memory/1228-266-0x000001E665A70000-0x000001E665AD7000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        412KB

                                                                                                                                                                                                      • memory/1304-283-0x000002601B340000-0x000002601B3A7000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        412KB

                                                                                                                                                                                                      • memory/1332-297-0x0000025978D50000-0x0000025978D51000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/1332-289-0x0000025978D50000-0x0000025978D51000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/1332-305-0x0000025978D50000-0x0000025978D51000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/1332-304-0x000002597A6B0000-0x000002597A6F0000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        256KB

                                                                                                                                                                                                      • memory/1332-303-0x0000025978D50000-0x0000025978D90000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        256KB

                                                                                                                                                                                                      • memory/1332-295-0x0000025978D50000-0x0000025978D51000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/1332-301-0x0000025979CD0000-0x0000025979D10000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        256KB

                                                                                                                                                                                                      • memory/1332-300-0x0000025979C90000-0x0000025979CD0000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        256KB

                                                                                                                                                                                                      • memory/1332-299-0x0000025979C50000-0x0000025979C90000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        256KB

                                                                                                                                                                                                      • memory/1332-298-0x0000025978D50000-0x0000025978D90000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        256KB

                                                                                                                                                                                                      • memory/1332-310-0x0000025978D50000-0x0000025978D51000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/1332-307-0x0000025978D50000-0x0000025978D51000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/1332-302-0x0000025978D50000-0x0000025978D51000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/1332-296-0x0000025978D50000-0x0000025978D90000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        256KB

                                                                                                                                                                                                      • memory/1332-294-0x0000025978D50000-0x0000025978D90000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        256KB

                                                                                                                                                                                                      • memory/1332-309-0x000002597AAB0000-0x000002597AAF0000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        256KB

                                                                                                                                                                                                      • memory/1332-293-0x0000025978D50000-0x0000025978D51000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/1332-306-0x0000025978D50000-0x0000025978D90000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        256KB

                                                                                                                                                                                                      • memory/1332-292-0x0000025978D50000-0x0000025978D90000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        256KB

                                                                                                                                                                                                      • memory/1332-308-0x0000025978D50000-0x0000025978D90000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        256KB

                                                                                                                                                                                                      • memory/1332-291-0x0000025978D50000-0x0000025978D51000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/1332-290-0x0000025978D50000-0x0000025978D90000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        256KB

                                                                                                                                                                                                      • memory/1340-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/1448-264-0x0000019C98640000-0x0000019C986A7000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        412KB

                                                                                                                                                                                                      • memory/1508-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/1508-123-0x00007FF987CD0000-0x00007FF987CD1000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/1584-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/1704-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/1724-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/1916-282-0x000001C5D8B40000-0x000001C5D8BA7000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        412KB

                                                                                                                                                                                                      • memory/1932-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/2340-259-0x000001E4A9780000-0x000001E4A97E7000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        412KB

                                                                                                                                                                                                      • memory/2352-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/2364-279-0x000001F4EF620000-0x000001F4EF687000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        412KB

                                                                                                                                                                                                      • memory/2396-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/2412-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/2460-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/2560-276-0x000001D534060000-0x000001D5340C7000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        412KB

                                                                                                                                                                                                      • memory/2624-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/2652-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/2676-268-0x00000252D2F60000-0x00000252D2FC7000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        412KB

                                                                                                                                                                                                      • memory/2688-270-0x0000016FE1780000-0x0000016FE17E7000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        412KB

                                                                                                                                                                                                      • memory/2700-287-0x0000024802B00000-0x0000024802C06000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                      • memory/2700-253-0x0000024800260000-0x00000248002C7000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        412KB

                                                                                                                                                                                                      • memory/3296-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/3328-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/3976-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/3980-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4108-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4116-249-0x0000000000400000-0x0000000000983000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        5.5MB

                                                                                                                                                                                                      • memory/4132-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4272-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4272-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4304-250-0x0000000000400000-0x0000000000443000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        268KB

                                                                                                                                                                                                      • memory/4340-247-0x000000001CE30000-0x000000001CE32000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        8KB

                                                                                                                                                                                                      • memory/4344-271-0x0000000000400000-0x0000000000A51000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        6.3MB

                                                                                                                                                                                                      • memory/4344-252-0x0000000000A60000-0x0000000000BAA000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                      • memory/4468-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4520-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4556-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4572-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4596-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4756-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4768-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4780-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4784-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4808-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4816-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4820-284-0x0000000003130000-0x000000000321F000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        956KB

                                                                                                                                                                                                      • memory/4820-285-0x0000000000F30000-0x0000000000F31000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/4820-286-0x0000000000F20000-0x0000000000F3B000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        108KB

                                                                                                                                                                                                      • memory/4820-248-0x0000000002930000-0x0000000002ACC000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                      • memory/4868-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4872-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4892-251-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/4908-272-0x0000000004BC0000-0x0000000004C16000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        344KB

                                                                                                                                                                                                      • memory/4908-256-0x0000000003110000-0x000000000325A000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                      • memory/4920-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4940-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4984-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5000-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5012-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5032-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5072-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5084-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5092-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5108-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5112-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5116-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5148-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5184-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5188-288-0x000000001B280000-0x000000001B282000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        8KB

                                                                                                                                                                                                      • memory/5220-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5256-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5296-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5332-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5344-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5452-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5520-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5592-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5636-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5680-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5808-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5860-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/6008-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/6060-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/6076-246-0x0000000000000000-mapping.dmp