Analysis

  • max time kernel
    170s
  • max time network
    195s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    26-06-2021 08:12

Errors

Reason
Remote task has failed: Machine shutdown

General

  • Target

    https://freeprosoftz.com/ultraiso-premium-serial-key-full-crack/

  • Sample

    210626-vcdlzfahan

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 7 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 36 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 17 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 4 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 26 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of SetWindowsHookEx 30 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:68
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Themes
      1⤵
        PID:1184
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2852
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s WpnService
          1⤵
            PID:2740
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2724
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2432
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
              1⤵
                PID:2424
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" https://freeprosoftz.com/ultraiso-premium-serial-key-full-crack/
                1⤵
                • Enumerates system info in registry
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:2016
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffe016d4f50,0x7ffe016d4f60,0x7ffe016d4f70
                  2⤵
                    PID:3976
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1640 /prefetch:2
                    2⤵
                      PID:2884
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2020 /prefetch:8
                      2⤵
                        PID:4004
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1688 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3728
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2664 /prefetch:1
                        2⤵
                          PID:3936
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2672 /prefetch:1
                          2⤵
                            PID:2296
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3124 /prefetch:1
                            2⤵
                              PID:3996
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3208 /prefetch:1
                              2⤵
                                PID:1160
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3212 /prefetch:1
                                2⤵
                                  PID:2168
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3228 /prefetch:1
                                  2⤵
                                    PID:3260
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5096 /prefetch:8
                                    2⤵
                                      PID:4376
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5464 /prefetch:8
                                      2⤵
                                        PID:4512
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5612 /prefetch:8
                                        2⤵
                                          PID:4604
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5624 /prefetch:8
                                          2⤵
                                            PID:4620
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5572 /prefetch:8
                                            2⤵
                                              PID:4692
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5920 /prefetch:8
                                              2⤵
                                                PID:4736
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6004 /prefetch:8
                                                2⤵
                                                  PID:4748
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6124 /prefetch:8
                                                  2⤵
                                                    PID:4808
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6276 /prefetch:8
                                                    2⤵
                                                      PID:4844
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5912 /prefetch:8
                                                      2⤵
                                                        PID:4856
                                                      • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                        "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                        2⤵
                                                          PID:4916
                                                          • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                            "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff7f080a890,0x7ff7f080a8a0,0x7ff7f080a8b0
                                                            3⤵
                                                              PID:4936
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6024 /prefetch:8
                                                            2⤵
                                                              PID:4992
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6272 /prefetch:8
                                                              2⤵
                                                                PID:5004
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6276 /prefetch:8
                                                                2⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:5040
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6328 /prefetch:8
                                                                2⤵
                                                                  PID:5100
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6308 /prefetch:8
                                                                  2⤵
                                                                    PID:5116
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6360 /prefetch:8
                                                                    2⤵
                                                                      PID:1340
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5684 /prefetch:8
                                                                      2⤵
                                                                        PID:4336
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6688 /prefetch:8
                                                                        2⤵
                                                                          PID:4396
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6832 /prefetch:8
                                                                          2⤵
                                                                            PID:4412
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6840 /prefetch:8
                                                                            2⤵
                                                                              PID:4468
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6860 /prefetch:8
                                                                              2⤵
                                                                                PID:4584
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6904 /prefetch:8
                                                                                2⤵
                                                                                  PID:4576
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7012 /prefetch:8
                                                                                  2⤵
                                                                                    PID:2212
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7148 /prefetch:8
                                                                                    2⤵
                                                                                      PID:4760
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7308 /prefetch:8
                                                                                      2⤵
                                                                                        PID:4784
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7444 /prefetch:1
                                                                                        2⤵
                                                                                          PID:4848
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7452 /prefetch:8
                                                                                          2⤵
                                                                                            PID:4824
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7688 /prefetch:8
                                                                                            2⤵
                                                                                              PID:4664
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7828 /prefetch:8
                                                                                              2⤵
                                                                                                PID:4676
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3848 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:4804
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8128 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:4920
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8236 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:5028
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8228 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:2160
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8384 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:4544
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8504 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:2808
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8768 /prefetch:8
                                                                                                            2⤵
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:2236
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7800 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:4692
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7040 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:4556
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7044 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:4616
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9616 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:4720
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9604 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:5160
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9908 /prefetch:1
                                                                                                                      2⤵
                                                                                                                        PID:5192
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9260 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:5252
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8532 /prefetch:1
                                                                                                                          2⤵
                                                                                                                            PID:5352
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8632 /prefetch:1
                                                                                                                            2⤵
                                                                                                                              PID:5408
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7688 /prefetch:1
                                                                                                                              2⤵
                                                                                                                                PID:5472
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4000 /prefetch:8
                                                                                                                                2⤵
                                                                                                                                  PID:5668
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8624 /prefetch:8
                                                                                                                                  2⤵
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  PID:5708
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9728 /prefetch:8
                                                                                                                                  2⤵
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  PID:5768
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4916 /prefetch:8
                                                                                                                                  2⤵
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  PID:5892
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7420 /prefetch:8
                                                                                                                                  2⤵
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  PID:6040
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9764 /prefetch:8
                                                                                                                                  2⤵
                                                                                                                                    PID:6092
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9760 /prefetch:8
                                                                                                                                    2⤵
                                                                                                                                      PID:5200
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3896 /prefetch:8
                                                                                                                                      2⤵
                                                                                                                                        PID:4224
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5052 /prefetch:8
                                                                                                                                        2⤵
                                                                                                                                          PID:5068
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3936 /prefetch:8
                                                                                                                                          2⤵
                                                                                                                                            PID:4760
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1340 /prefetch:2
                                                                                                                                            2⤵
                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                            PID:5908
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5052 /prefetch:8
                                                                                                                                            2⤵
                                                                                                                                              PID:5168
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8600 /prefetch:8
                                                                                                                                              2⤵
                                                                                                                                                PID:4700
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3228 /prefetch:8
                                                                                                                                                2⤵
                                                                                                                                                  PID:4628
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4868 /prefetch:8
                                                                                                                                                  2⤵
                                                                                                                                                    PID:3664
                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2112 /prefetch:8
                                                                                                                                                    2⤵
                                                                                                                                                      PID:5928
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2120 /prefetch:8
                                                                                                                                                      2⤵
                                                                                                                                                        PID:2292
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4168 /prefetch:8
                                                                                                                                                        2⤵
                                                                                                                                                          PID:3100
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9660 /prefetch:8
                                                                                                                                                          2⤵
                                                                                                                                                            PID:5320
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5000 /prefetch:8
                                                                                                                                                            2⤵
                                                                                                                                                              PID:4720
                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,3579244623012681665,17379892481016192668,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=77 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1964 /prefetch:1
                                                                                                                                                              2⤵
                                                                                                                                                                PID:4208
                                                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                                                                                              1⤵
                                                                                                                                                                PID:1820
                                                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:1404
                                                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:1224
                                                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:1064
                                                                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                      PID:676
                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:3912
                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                        PID:4784
                                                                                                                                                                    • C:\Windows\System32\rundll32.exe
                                                                                                                                                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:5848
                                                                                                                                                                      • C:\Program Files\7-Zip\7zG.exe
                                                                                                                                                                        "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\60d6e1_UltraISO-976381\" -spe -an -ai#7zMap25894:106:7zEvent20250
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                        PID:5948
                                                                                                                                                                      • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                                                        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\60d6e1_UltraISO-976381\UltraISO-9763812-Crack-With-Activation-Code-2021-Latest\60d6e1b9566d560d6-Passw0rd.txt
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:5996
                                                                                                                                                                        • C:\Program Files\7-Zip\7zG.exe
                                                                                                                                                                          "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\60d6e1_UltraISO-976381\UltraISO-9763812-Crack-With-Activation-Code-2021-Latest\60d6e1b9566d560d6_setupInstall\" -spe -an -ai#7zMap19801:280:7zEvent15763
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                          PID:6140
                                                                                                                                                                        • C:\Program Files\7-Zip\7zG.exe
                                                                                                                                                                          "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\60d6e1_UltraISO-976381\UltraISO-9763812-Crack-With-Activation-Code-2021-Latest\" -an -ai#7zMap26119:280:7zEvent16271
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                          PID:2280
                                                                                                                                                                        • C:\Users\Admin\Downloads\60d6e1_UltraISO-976381\UltraISO-9763812-Crack-With-Activation-Code-2021-Latest\setup_x86_x64_install.exe
                                                                                                                                                                          "C:\Users\Admin\Downloads\60d6e1_UltraISO-976381\UltraISO-9763812-Crack-With-Activation-Code-2021-Latest\setup_x86_x64_install.exe"
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                          PID:4872
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                            PID:4420
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS441CF126\setup_install.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7zS441CF126\setup_install.exe"
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                              PID:420
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c arnatic_1.exe
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:4908
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS441CF126\arnatic_1.exe
                                                                                                                                                                                    arnatic_1.exe
                                                                                                                                                                                    5⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:4268
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im arnatic_1.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS441CF126\arnatic_1.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:5864
                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                          taskkill /im arnatic_1.exe /f
                                                                                                                                                                                          7⤵
                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                          PID:2272
                                                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                          timeout /t 6
                                                                                                                                                                                          7⤵
                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                          PID:4836
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c arnatic_2.exe
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:4944
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS441CF126\arnatic_2.exe
                                                                                                                                                                                        arnatic_2.exe
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                        PID:4612
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c arnatic_3.exe
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:4748
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS441CF126\arnatic_3.exe
                                                                                                                                                                                          arnatic_3.exe
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                          PID:5152
                                                                                                                                                                                          • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                                                                                            "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
                                                                                                                                                                                            6⤵
                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                            PID:4444
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c arnatic_4.exe
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:4792
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS441CF126\arnatic_4.exe
                                                                                                                                                                                            arnatic_4.exe
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:5136
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                              6⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                              PID:5256
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                              6⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                              PID:1764
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c arnatic_5.exe
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:4980
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS441CF126\arnatic_5.exe
                                                                                                                                                                                              arnatic_5.exe
                                                                                                                                                                                              5⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                              PID:4912
                                                                                                                                                                                              • C:\Users\Admin\Documents\rHQ6S6Hq1_gesORO4Y9fb0su.exe
                                                                                                                                                                                                "C:\Users\Admin\Documents\rHQ6S6Hq1_gesORO4Y9fb0su.exe"
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                PID:5352
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im rHQ6S6Hq1_gesORO4Y9fb0su.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\rHQ6S6Hq1_gesORO4Y9fb0su.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                    PID:3576
                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                      taskkill /im rHQ6S6Hq1_gesORO4Y9fb0su.exe /f
                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                      PID:5516
                                                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                      timeout /t 6
                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                      PID:5204
                                                                                                                                                                                                • C:\Users\Admin\Documents\DZo2ZQijhbG36EQpC0QRZ9A7.exe
                                                                                                                                                                                                  "C:\Users\Admin\Documents\DZo2ZQijhbG36EQpC0QRZ9A7.exe"
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                  PID:5424
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im DZo2ZQijhbG36EQpC0QRZ9A7.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\DZo2ZQijhbG36EQpC0QRZ9A7.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                      PID:4100
                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                        taskkill /im DZo2ZQijhbG36EQpC0QRZ9A7.exe /f
                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                        PID:5324
                                                                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                        timeout /t 6
                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                        PID:2092
                                                                                                                                                                                                  • C:\Users\Admin\Documents\2CEhPvxoZCDd7tIyhVynC4Js.exe
                                                                                                                                                                                                    "C:\Users\Admin\Documents\2CEhPvxoZCDd7tIyhVynC4Js.exe"
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                    PID:5408
                                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                      "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                      PID:5520
                                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\jingzhang.exe
                                                                                                                                                                                                      "C:\Program Files (x86)\Company\NewProduct\jingzhang.exe"
                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                      PID:5508
                                                                                                                                                                                                      • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                                                                                                        "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",shl
                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                        PID:4576
                                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                      "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      PID:5496
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                        PID:5904
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                        PID:5020
                                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\file4.exe
                                                                                                                                                                                                      "C:\Program Files (x86)\Company\NewProduct\file4.exe"
                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                      PID:5488
                                                                                                                                                                                                  • C:\Users\Admin\Documents\yoiSYmgo_C8aHjBM2HCWMo4p.exe
                                                                                                                                                                                                    "C:\Users\Admin\Documents\yoiSYmgo_C8aHjBM2HCWMo4p.exe"
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                    PID:5700
                                                                                                                                                                                                    • C:\Users\Admin\Documents\yoiSYmgo_C8aHjBM2HCWMo4p.exe
                                                                                                                                                                                                      "C:\Users\Admin\Documents\yoiSYmgo_C8aHjBM2HCWMo4p.exe"
                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                      PID:5784
                                                                                                                                                                                                  • C:\Users\Admin\Documents\nFY6gdG8gXOsJdaJqnEpfyya.exe
                                                                                                                                                                                                    "C:\Users\Admin\Documents\nFY6gdG8gXOsJdaJqnEpfyya.exe"
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                    PID:5460
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{YO94-cEZW0-8ihL-ZDAmX}\12718484042.exe"
                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                        PID:3012
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\{YO94-cEZW0-8ihL-ZDAmX}\12718484042.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\{YO94-cEZW0-8ihL-ZDAmX}\12718484042.exe"
                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                          PID:4360
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\{YO94-cEZW0-8ihL-ZDAmX}\12718484042.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\{YO94-cEZW0-8ihL-ZDAmX}\12718484042.exe"
                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                            PID:4908
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1624695559819.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1624695559819.exe"
                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              PID:6124
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{YO94-cEZW0-8ihL-ZDAmX}\44737016466.exe" /mix
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                          PID:964
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\{YO94-cEZW0-8ihL-ZDAmX}\44737016466.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\{YO94-cEZW0-8ihL-ZDAmX}\44737016466.exe" /mix
                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                            PID:2212
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\iDAxoPE.exe"
                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                PID:5988
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\iDAxoPE.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\iDAxoPE.exe"
                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                  PID:3604
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe"
                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                    PID:5288
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"
                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                        PID:5284
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe"
                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                      PID:2484
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\icsrofgtvw.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\icsrofgtvw.exe"
                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                          PID:4264
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                                                                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\nfsmagsyv.vbs"
                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                            PID:4588
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\mBaBYtbT & timeout 3 & del /f /q "C:\Users\Admin\AppData\Local\Temp\{YO94-cEZW0-8ihL-ZDAmX}\44737016466.exe"
                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                        PID:3152
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                          timeout 3
                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                                          PID:5048
                                                                                                                                                                                                                • C:\Users\Admin\Documents\zedqHGivM3jrND7ys9JhE5dX.exe
                                                                                                                                                                                                                  "C:\Users\Admin\Documents\zedqHGivM3jrND7ys9JhE5dX.exe"
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                  PID:5456
                                                                                                                                                                                                                • C:\Users\Admin\Documents\RCtnusAlAukEh1YUyHIDQonX.exe
                                                                                                                                                                                                                  "C:\Users\Admin\Documents\RCtnusAlAukEh1YUyHIDQonX.exe"
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  PID:5444
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                    PID:5288
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                    PID:2240
                                                                                                                                                                                                                • C:\Users\Admin\Documents\Wv2eTO6iGVQRgbecK_imnJm5.exe
                                                                                                                                                                                                                  "C:\Users\Admin\Documents\Wv2eTO6iGVQRgbecK_imnJm5.exe"
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                  PID:5748
                                                                                                                                                                                                                • C:\Users\Admin\Documents\PuOaouAILOHprEwzfhn3q_US.exe
                                                                                                                                                                                                                  "C:\Users\Admin\Documents\PuOaouAILOHprEwzfhn3q_US.exe"
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                  PID:5212
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                                                                                                                    "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                      PID:2212
                                                                                                                                                                                                        • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                                                          C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:2272
                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                            PID:5616
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ED3A.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\ED3A.exe
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            PID:2088

                                                                                                                                                                                                          Network

                                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                          Persistence

                                                                                                                                                                                                          Modify Existing Service

                                                                                                                                                                                                          1
                                                                                                                                                                                                          T1031

                                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                                          Modify Registry

                                                                                                                                                                                                          1
                                                                                                                                                                                                          T1112

                                                                                                                                                                                                          Disabling Security Tools

                                                                                                                                                                                                          1
                                                                                                                                                                                                          T1089

                                                                                                                                                                                                          Credential Access

                                                                                                                                                                                                          Credentials in Files

                                                                                                                                                                                                          4
                                                                                                                                                                                                          T1081

                                                                                                                                                                                                          Discovery

                                                                                                                                                                                                          Query Registry

                                                                                                                                                                                                          5
                                                                                                                                                                                                          T1012

                                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                                          6
                                                                                                                                                                                                          T1082

                                                                                                                                                                                                          Peripheral Device Discovery

                                                                                                                                                                                                          1
                                                                                                                                                                                                          T1120

                                                                                                                                                                                                          Collection

                                                                                                                                                                                                          Data from Local System

                                                                                                                                                                                                          4
                                                                                                                                                                                                          T1005

                                                                                                                                                                                                          Command and Control

                                                                                                                                                                                                          Web Service

                                                                                                                                                                                                          1
                                                                                                                                                                                                          T1102

                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            87c3bccc1acebf9c33797c54de64b5d5

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            706760de089fcea3c0b8b52e77d4d5f06a4839bd

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            059ca1aa1304b6fd631ac93eef8fce24ca902b91b68470045c81b3525ef57c08

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            97194db5a1bca77e3d71a7563afb871491e20e795aa09631de11131bbbd61a1ca30c22cc457a8e6c943d2af7b6635e6c216836999a6dc1f4e51f3851de8b2fff

                                                                                                                                                                                                          • \??\pipe\crashpad_2016_RBYXZLOWIVEZXHKN
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                          • \??\pipe\crashpad_4916_WKECZFSNTXUVLSZZ
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                          • memory/68-266-0x0000016F29E40000-0x0000016F29EB1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            452KB

                                                                                                                                                                                                          • memory/420-245-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            100KB

                                                                                                                                                                                                          • memory/420-246-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            100KB

                                                                                                                                                                                                          • memory/420-248-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            100KB

                                                                                                                                                                                                          • memory/420-247-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            100KB

                                                                                                                                                                                                          • memory/676-274-0x000001443F160000-0x000001443F1D1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            452KB

                                                                                                                                                                                                          • memory/1064-272-0x000001BDEA550000-0x000001BDEA5C1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            452KB

                                                                                                                                                                                                          • memory/1160-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/1184-254-0x000001D192B10000-0x000001D192B81000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            452KB

                                                                                                                                                                                                          • memory/1224-278-0x000001A59BE70000-0x000001A59BEE1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            452KB

                                                                                                                                                                                                          • memory/1340-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/1404-276-0x000002923D570000-0x000002923D5E1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            452KB

                                                                                                                                                                                                          • memory/1820-277-0x0000023E337B0000-0x0000023E33821000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            452KB

                                                                                                                                                                                                          • memory/1820-250-0x0000023E33260000-0x0000023E332AC000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            304KB

                                                                                                                                                                                                          • memory/2160-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/2168-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/2212-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/2212-308-0x0000000004952000-0x0000000004A53000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                          • memory/2236-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/2296-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/2424-270-0x0000028DA5540000-0x0000028DA55B1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            452KB

                                                                                                                                                                                                          • memory/2432-268-0x000001498EC00000-0x000001498EC71000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            452KB

                                                                                                                                                                                                          • memory/2724-256-0x000001FF60240000-0x000001FF602B1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            452KB

                                                                                                                                                                                                          • memory/2724-303-0x000001FF60980000-0x000001FF609F1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            452KB

                                                                                                                                                                                                          • memory/2740-258-0x0000019893A40000-0x0000019893AB1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            452KB

                                                                                                                                                                                                          • memory/2740-304-0x0000019893FA0000-0x0000019893FEC000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            304KB

                                                                                                                                                                                                          • memory/2808-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/2852-262-0x0000025F01570000-0x0000025F015E1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            452KB

                                                                                                                                                                                                          • memory/2884-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/2884-123-0x00007FFE08540000-0x00007FFE08541000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/3036-287-0x0000000002160000-0x0000000002176000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            88KB

                                                                                                                                                                                                          • memory/3260-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/3728-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/3912-306-0x00000255DEE70000-0x00000255DEEBB000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            300KB

                                                                                                                                                                                                          • memory/3912-307-0x00000255DF0F0000-0x00000255DF160000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            448KB

                                                                                                                                                                                                          • memory/3912-260-0x00000255DF000000-0x00000255DF071000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            452KB

                                                                                                                                                                                                          • memory/3936-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/3976-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/3996-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4004-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4268-284-0x0000000000400000-0x0000000000950000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                          • memory/4268-283-0x00000000025A0000-0x000000000263D000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            628KB

                                                                                                                                                                                                          • memory/4336-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4376-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4396-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4412-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4444-249-0x0000000004BF8000-0x0000000004CF9000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                          • memory/4444-251-0x0000000004D00000-0x0000000004D5D000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            372KB

                                                                                                                                                                                                          • memory/4468-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4512-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4544-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4556-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4576-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4576-305-0x0000000004FC0000-0x000000000501C000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            368KB

                                                                                                                                                                                                          • memory/4576-302-0x0000000004E44000-0x0000000004F45000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                          • memory/4584-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4604-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4612-286-0x0000000000400000-0x00000000008F9000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            5.0MB

                                                                                                                                                                                                          • memory/4612-285-0x0000000000910000-0x0000000000919000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            36KB

                                                                                                                                                                                                          • memory/4616-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4620-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4664-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4676-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4692-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4692-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4720-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4736-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4748-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4760-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4784-264-0x0000021418600000-0x0000021418671000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            452KB

                                                                                                                                                                                                          • memory/4784-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4804-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4808-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4824-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4844-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4848-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4856-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4916-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4920-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4936-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4992-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/5004-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/5028-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/5040-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/5100-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/5116-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/5160-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/5192-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/5252-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/5352-292-0x00000000024A0000-0x000000000253D000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            628KB

                                                                                                                                                                                                          • memory/5352-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/5352-295-0x0000000000400000-0x000000000094A000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                          • memory/5408-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/5424-294-0x0000000000400000-0x0000000000950000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                          • memory/5424-293-0x0000000002580000-0x000000000261D000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            628KB

                                                                                                                                                                                                          • memory/5456-299-0x0000000005062000-0x0000000005063000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/5456-300-0x0000000005063000-0x0000000005064000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/5456-290-0x0000000000960000-0x000000000098F000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            188KB

                                                                                                                                                                                                          • memory/5456-291-0x0000000000400000-0x0000000000907000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            5.0MB

                                                                                                                                                                                                          • memory/5456-301-0x0000000005064000-0x0000000005066000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            8KB

                                                                                                                                                                                                          • memory/5456-298-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/5460-288-0x0000000000910000-0x00000000009BE000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            696KB

                                                                                                                                                                                                          • memory/5460-289-0x0000000000400000-0x0000000000906000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            5.0MB

                                                                                                                                                                                                          • memory/5472-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/5488-281-0x0000000000430000-0x000000000057A000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                          • memory/5488-282-0x0000000000690000-0x00000000006A2000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            72KB

                                                                                                                                                                                                          • memory/5668-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/5700-297-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            9.3MB

                                                                                                                                                                                                          • memory/5700-296-0x0000000002E30000-0x0000000003756000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            9.1MB

                                                                                                                                                                                                          • memory/5708-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/5748-279-0x00000000030D0000-0x00000000030D1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/5748-280-0x0000000002F00000-0x0000000002F01000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/5768-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/5892-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/6040-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/6092-244-0x0000000000000000-mapping.dmp