Analysis

  • max time kernel
    1199s
  • max time network
    1195s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    27-07-2021 20:11

General

  • Target

    https://1drv.ms/u/s!As_EWtU5WPg9a54pDCGeSUbd5EU?e=9nNlkF

  • Sample

    210727-98l24wr1sj

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE Ursnif Variant CnC Beacon - URI Struct M1 (_2B)
  • suricata: ET MALWARE Ursnif Variant CnC Beacon - URI Struct M2 (_2F)
  • Blocklisted process makes network request 25 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" https://1drv.ms/u/s!As_EWtU5WPg9a54pDCGeSUbd5EU?e=9nNlkF
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4016
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ff964494f50,0x7ff964494f60,0x7ff964494f70
      2⤵
        PID:2188
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1568 /prefetch:2
        2⤵
          PID:2312
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1656 /prefetch:8
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2768
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2176 /prefetch:8
          2⤵
            PID:2984
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2824 /prefetch:1
            2⤵
              PID:3868
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2832 /prefetch:1
              2⤵
                PID:4020
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1652 /prefetch:1
                2⤵
                  PID:1280
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:1
                  2⤵
                    PID:2620
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:1
                    2⤵
                      PID:2144
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:1
                      2⤵
                        PID:1344
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5004 /prefetch:8
                        2⤵
                          PID:4412
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4936 /prefetch:1
                          2⤵
                            PID:4512
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5192 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4540
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5504 /prefetch:8
                            2⤵
                              PID:4796
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5644 /prefetch:8
                              2⤵
                                PID:4824
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6500 /prefetch:8
                                2⤵
                                  PID:4876
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5500 /prefetch:8
                                  2⤵
                                    PID:4952
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5776 /prefetch:8
                                    2⤵
                                      PID:5012
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6708 /prefetch:8
                                      2⤵
                                        PID:5064
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6588 /prefetch:8
                                        2⤵
                                          PID:5080
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6912 /prefetch:8
                                          2⤵
                                            PID:3128
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6896 /prefetch:8
                                            2⤵
                                              PID:4340
                                            • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                              "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                              2⤵
                                                PID:4444
                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x244,0x248,0x24c,0x220,0x1f4,0x7ff6c444a890,0x7ff6c444a8a0,0x7ff6c444a8b0
                                                  3⤵
                                                    PID:4528
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6924 /prefetch:1
                                                  2⤵
                                                    PID:4248
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5632 /prefetch:8
                                                    2⤵
                                                      PID:4820
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6008 /prefetch:8
                                                      2⤵
                                                        PID:4928
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6472 /prefetch:8
                                                        2⤵
                                                          PID:4912
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6948 /prefetch:8
                                                          2⤵
                                                            PID:4940
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6960 /prefetch:8
                                                            2⤵
                                                              PID:4960
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6944 /prefetch:8
                                                              2⤵
                                                                PID:5116
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7096 /prefetch:8
                                                                2⤵
                                                                  PID:4172
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7256 /prefetch:8
                                                                  2⤵
                                                                    PID:2088
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7272 /prefetch:8
                                                                    2⤵
                                                                      PID:4436
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7808 /prefetch:8
                                                                      2⤵
                                                                        PID:4576
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7928 /prefetch:8
                                                                        2⤵
                                                                          PID:4908
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7968 /prefetch:8
                                                                          2⤵
                                                                            PID:4944
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7228 /prefetch:8
                                                                            2⤵
                                                                              PID:3972
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8296 /prefetch:8
                                                                              2⤵
                                                                                PID:4412
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8308 /prefetch:8
                                                                                2⤵
                                                                                  PID:5000
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8316 /prefetch:8
                                                                                  2⤵
                                                                                    PID:1148
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8348 /prefetch:8
                                                                                    2⤵
                                                                                      PID:4116
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8360 /prefetch:8
                                                                                      2⤵
                                                                                        PID:4528
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8900 /prefetch:8
                                                                                        2⤵
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:4280
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5716 /prefetch:8
                                                                                        2⤵
                                                                                          PID:2548
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6564 /prefetch:8
                                                                                          2⤵
                                                                                            PID:5048
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6612 /prefetch:8
                                                                                            2⤵
                                                                                              PID:4524
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6832 /prefetch:8
                                                                                              2⤵
                                                                                                PID:5036
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9168 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:4500
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9308 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:4860
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9324 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:4416
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9588 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:2544
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8948 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:4688
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4220 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:4580
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3272 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:4700
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3480 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:2344
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9604 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:5116
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9592 /prefetch:8
                                                                                                                  2⤵
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:4432
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3424 /prefetch:8
                                                                                                                  2⤵
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:4976
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1528 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:4512
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9288 /prefetch:1
                                                                                                                    2⤵
                                                                                                                      PID:4164
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3636 /prefetch:8
                                                                                                                      2⤵
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:5036
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6768 /prefetch:8
                                                                                                                      2⤵
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:4204
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=768 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:3564
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5056 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:1824
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5736 /prefetch:8
                                                                                                                          2⤵
                                                                                                                            PID:3932
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9544 /prefetch:8
                                                                                                                            2⤵
                                                                                                                              PID:2340
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7920 /prefetch:8
                                                                                                                              2⤵
                                                                                                                                PID:796
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5128 /prefetch:8
                                                                                                                                2⤵
                                                                                                                                  PID:4280
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9544 /prefetch:8
                                                                                                                                  2⤵
                                                                                                                                    PID:5108
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2404 /prefetch:2
                                                                                                                                    2⤵
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    PID:2084
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5140 /prefetch:8
                                                                                                                                    2⤵
                                                                                                                                      PID:4968
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6264 /prefetch:8
                                                                                                                                      2⤵
                                                                                                                                        PID:3780
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6252 /prefetch:8
                                                                                                                                        2⤵
                                                                                                                                          PID:4864
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2408 /prefetch:8
                                                                                                                                          2⤵
                                                                                                                                            PID:960
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8660 /prefetch:8
                                                                                                                                            2⤵
                                                                                                                                              PID:4240
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8652 /prefetch:8
                                                                                                                                              2⤵
                                                                                                                                                PID:4852
                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\91.266.200\software_reporter_tool.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\91.266.200\software_reporter_tool.exe" --engine=2 --scan-locations=1,2,3,4,5,6,7,8,10 --disabled-locations=9,11 --session-id=fjEKj28CGOVkqiVw4IcawyvLr7kXK3DFC/4r58JI --registry-suffix=ESET --srt-field-trial-group-name=Off
                                                                                                                                                2⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:4860
                                                                                                                                                • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\91.266.200\software_reporter_tool.exe
                                                                                                                                                  "c:\users\admin\appdata\local\google\chrome\user data\swreporter\91.266.200\software_reporter_tool.exe" --crash-handler "--database=c:\users\admin\appdata\local\Google\Software Reporter Tool" --url=https://clients2.google.com/cr/report --annotation=plat=Win32 --annotation=prod=ChromeFoil --annotation=ver=91.266.200 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff7914d3270,0x7ff7914d3280,0x7ff7914d3290
                                                                                                                                                  3⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:1152
                                                                                                                                                • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\91.266.200\software_reporter_tool.exe
                                                                                                                                                  "c:\users\admin\appdata\local\google\chrome\user data\swreporter\91.266.200\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_4860_RSLHSKWBXOOEUWKJ" --sandboxed-process-id=2 --init-done-notifier=716 --sandbox-mojo-pipe-token=16411196452218829265 --mojo-platform-channel-handle=692 --engine=2
                                                                                                                                                  3⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:4376
                                                                                                                                                • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\91.266.200\software_reporter_tool.exe
                                                                                                                                                  "c:\users\admin\appdata\local\google\chrome\user data\swreporter\91.266.200\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_4860_RSLHSKWBXOOEUWKJ" --sandboxed-process-id=3 --init-done-notifier=916 --sandbox-mojo-pipe-token=10176399076752296097 --mojo-platform-channel-handle=912
                                                                                                                                                  3⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:1308
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6640 /prefetch:8
                                                                                                                                                2⤵
                                                                                                                                                  PID:2400
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4148 /prefetch:8
                                                                                                                                                  2⤵
                                                                                                                                                    PID:4140
                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7268 /prefetch:8
                                                                                                                                                    2⤵
                                                                                                                                                      PID:4200
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=79 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6636 /prefetch:1
                                                                                                                                                      2⤵
                                                                                                                                                        PID:1728
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3816 /prefetch:8
                                                                                                                                                        2⤵
                                                                                                                                                          PID:4852
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=81 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6340 /prefetch:1
                                                                                                                                                          2⤵
                                                                                                                                                            PID:3256
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=82 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5652 /prefetch:1
                                                                                                                                                            2⤵
                                                                                                                                                              PID:4808
                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7924 /prefetch:8
                                                                                                                                                              2⤵
                                                                                                                                                                PID:2292
                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8500 /prefetch:8
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:4372
                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8076 /prefetch:8
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:4268
                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5088 /prefetch:8
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:4208
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=87 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7360 /prefetch:1
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:736
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=88 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9252 /prefetch:1
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:664
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,13947546961055578387,10163272619855327548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9472 /prefetch:8
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:2108
                                                                                                                                                                        • C:\Windows\System32\rundll32.exe
                                                                                                                                                                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:4328
                                                                                                                                                                          • C:\Program Files\7-Zip\7zG.exe
                                                                                                                                                                            "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\9qeJY2qk5stQ\" -spe -an -ai#7zMap14637:86:7zEvent6378
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                            PID:2400
                                                                                                                                                                          • C:\Program Files\7-Zip\7zG.exe
                                                                                                                                                                            "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\9qeJY2qk5stQ\" -spe -an -ai#7zMap19843:86:7zEvent7744
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                            PID:5008
                                                                                                                                                                          • C:\Windows\System32\Notepad.exe
                                                                                                                                                                            "C:\Windows\System32\Notepad.exe" C:\Users\Admin\Downloads\9qeJY2qk5stQ\9qeJY2qk5stQ.vbs
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Opens file in notepad (likely ransom note)
                                                                                                                                                                            PID:4684
                                                                                                                                                                          • C:\Windows\System32\WScript.exe
                                                                                                                                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\9qeJY2qk5stQ\9qeJY2qk5stQ.vbs"
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:4508
                                                                                                                                                                            • C:\Windows\System32\WScript.exe
                                                                                                                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\9qeJY2qk5stQ\9qeJY2qk5stQ.vbs"
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:4636
                                                                                                                                                                              • C:\Windows\System32\Notepad.exe
                                                                                                                                                                                "C:\Windows\System32\Notepad.exe" C:\Users\Admin\Downloads\9qeJY2qk5stQ\9qeJY2qk5stQ.vbs
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Opens file in notepad (likely ransom note)
                                                                                                                                                                                PID:4584
                                                                                                                                                                              • C:\Windows\System32\WScript.exe
                                                                                                                                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\9qeJY2qk5stQ\9qeJY2qk5stQ.vbs"
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:2416
                                                                                                                                                                                • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                                  "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                  PID:4992
                                                                                                                                                                                • C:\Windows\System32\WScript.exe
                                                                                                                                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\9qeJY2qk5stQ\9qeJY2qk5stQ.vbs"
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:3576
                                                                                                                                                                                  • C:\Program Files\7-Zip\7zG.exe
                                                                                                                                                                                    "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap23651:86:7zEvent1794
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                    PID:5044
                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                    rundll32 C:\Users\Admin\AppData\Local\Temp\mental.xls,DllRegisterServer
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                    PID:1736
                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                      rundll32 C:\Users\Admin\AppData\Local\Temp\mental.xls,DllRegisterServer
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                      PID:1776
                                                                                                                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:5016
                                                                                                                                                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5016 CREDAT:82945 /prefetch:2
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                      PID:4972
                                                                                                                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:2744
                                                                                                                                                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2744 CREDAT:82945 /prefetch:2
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                      PID:5084
                                                                                                                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:1096
                                                                                                                                                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1096 CREDAT:82945 /prefetch:2
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                      PID:4136
                                                                                                                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:2464
                                                                                                                                                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2464 CREDAT:82945 /prefetch:2
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                      PID:4336

                                                                                                                                                                                  Network

                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                  1
                                                                                                                                                                                  T1112

                                                                                                                                                                                  Credential Access

                                                                                                                                                                                  Credentials in Files

                                                                                                                                                                                  1
                                                                                                                                                                                  T1081

                                                                                                                                                                                  Discovery

                                                                                                                                                                                  Query Registry

                                                                                                                                                                                  3
                                                                                                                                                                                  T1012

                                                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                                                  1
                                                                                                                                                                                  T1120

                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                  2
                                                                                                                                                                                  T1082

                                                                                                                                                                                  Collection

                                                                                                                                                                                  Data from Local System

                                                                                                                                                                                  1
                                                                                                                                                                                  T1005

                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                  Downloads

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                                    MD5

                                                                                                                                                                                    cda7a62f8700dcc1f1bbcf2968697b56

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    71dc80e908bc0437eb423b55193e5773a526ba8a

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    9c9fdaa173b04f513a494046343024aca80cdc5533690bda2bd78aff24f9996d

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    f72682df2b9c6c9afb344dcc9cb29d3ee27d728dcc8493c1575580789f88536e32202e916520474dd2a497210300edbd55e6b1be47ac033dbc575ff3257df438

                                                                                                                                                                                  • \??\pipe\crashpad_4016_QQRFAAGHIGOAYDHZ
                                                                                                                                                                                    MD5

                                                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                  • memory/1148-323-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/1280-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/1344-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/1776-530-0x0000000000960000-0x0000000000961000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/2088-284-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/2144-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/2188-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/2312-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/2312-123-0x00007FF96C620000-0x00007FF96C621000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/2344-406-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/2544-381-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/2548-344-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/2620-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/2768-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/2984-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/3128-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/3564-445-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/3868-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/3972-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4020-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4116-327-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4164-433-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4172-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4204-442-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4248-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4280-335-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4340-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4412-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4412-314-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4416-374-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4432-419-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4436-289-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4444-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4500-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4512-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4512-426-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4524-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4528-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4528-334-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4540-188-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4576-296-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4580-394-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4688-386-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4700-399-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4796-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4820-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4824-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4860-371-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4876-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4908-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4912-257-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4928-252-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4940-260-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4944-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4952-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4960-265-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4976-422-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5000-318-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5012-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5036-439-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5036-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5048-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5064-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5080-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5116-276-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5116-413-0x0000000000000000-mapping.dmp