Resubmissions

14-03-2022 13:53

220314-q7ffkagbb2 10

14-03-2022 13:10

220314-qev1jshfal 10

14-03-2022 13:10

220314-qejmhsffd9 1

14-03-2022 13:09

220314-qeba5sffd4 1

14-03-2022 13:09

220314-qdstsshegp 1

25-02-2022 17:41

220225-v9edhaabek 10

25-02-2022 17:33

220225-v49x8aabcr 10

25-02-2022 17:26

220225-vz7masggh9 10

25-02-2022 17:01

220225-vjlpwsggd5 10

Analysis

  • max time kernel
    406s
  • max time network
    409s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    25-02-2022 17:26

General

  • Target

    INV21029.exe

  • Size

    577KB

  • MD5

    740dd9c14dea0b98df6ad434abfe789e

  • SHA1

    cbec4d898e68c12fb7dcaddb17d0aca16e8e0e7b

  • SHA256

    35295675b2fbd8ff9900336325e3324270f083705fd0cf51f4ef28763430cdd6

  • SHA512

    66041e42091e83889a6da93c4242a01a0a3122774dc2db8baf909fb0ec6b0d6e847183ac92a24f2ca99f99de7dd4abddddda4a908887f354e3a333202bc0a66e

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

ahc8

Decoy

192451.com

wwwripostes.net

sirikhalsalaw.com

bitterbaybay.com

stella-scrubs.com

almanecermezcal.com

goodgood.online

translate-now.online

sincerefilm.com

quadrantforensics.com

johnfrenchart.com

plick-click.com

alnileen.com

tghi.xyz

172711.com

maymakita.com

punnyaseva.com

ukash-online.com

sho-yururi-blog.com

hebergement-solidaire.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Modifies visibility of file extensions in Explorer 2 TTPs
  • Registers COM server for autorun 1 TTPs
  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Executes dropped EXE 11 IoCs
  • Modifies Installed Components in the registry 2 TTPs
  • Sets service image path in registry 2 TTPs
  • Deletes itself 2 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 32 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 52 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 38 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 9 IoCs
  • Modifies registry class 64 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious behavior: LoadsDriver 6 IoCs
  • Suspicious behavior: MapViewOfSection 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of UnmapMainImage 38 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Deletes itself
    • Loads dropped DLL
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Checks processor information in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1384
    • C:\Users\Admin\AppData\Local\Temp\INV21029.exe
      "C:\Users\Admin\AppData\Local\Temp\INV21029.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1556
      • C:\Users\Admin\AppData\Local\Temp\reqbqonire.exe
        C:\Users\Admin\AppData\Local\Temp\reqbqonire.exe C:\Users\Admin\AppData\Local\Temp\truuumm
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1316
        • C:\Users\Admin\AppData\Local\Temp\reqbqonire.exe
          C:\Users\Admin\AppData\Local\Temp\reqbqonire.exe C:\Users\Admin\AppData\Local\Temp\truuumm
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1552
    • C:\Windows\SysWOW64\systray.exe
      "C:\Windows\SysWOW64\systray.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:548
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\reqbqonire.exe"
        3⤵
          PID:840
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:1016
        • C:\Windows\explorer.exe
          "C:\Windows\explorer.exe"
          2⤵
            PID:1516
          • C:\Windows\system32\taskmgr.exe
            "C:\Windows\system32\taskmgr.exe" /4
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:2012
            • C:\Windows\System32\perfmon.exe
              "C:\Windows\System32\perfmon.exe" /res
              3⤵
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1704
          • C:\Windows\explorer.exe
            "C:\Windows\explorer.exe"
            2⤵
              PID:956
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe"
              2⤵
              • Enumerates system info in registry
              • Suspicious use of WriteProcessMemory
              PID:1748
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef62a4f50,0x7fef62a4f60,0x7fef62a4f70
                3⤵
                  PID:1452
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1276 /prefetch:8
                  3⤵
                    PID:1148
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1052 /prefetch:2
                    3⤵
                      PID:1924
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1696 /prefetch:8
                      3⤵
                        PID:1608
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2004 /prefetch:1
                        3⤵
                          PID:1900
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1992 /prefetch:1
                          3⤵
                            PID:668
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2308 /prefetch:8
                            3⤵
                              PID:2172
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2752 /prefetch:2
                              3⤵
                                PID:2260
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2772 /prefetch:1
                                3⤵
                                  PID:2304
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3144 /prefetch:8
                                  3⤵
                                    PID:2368
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3240 /prefetch:8
                                    3⤵
                                      PID:2376
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3112 /prefetch:8
                                      3⤵
                                        PID:2444
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3304 /prefetch:8
                                        3⤵
                                          PID:2452
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3220 /prefetch:8
                                          3⤵
                                            PID:2460
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3156 /prefetch:8
                                            3⤵
                                              PID:2468
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3220 /prefetch:1
                                              3⤵
                                                PID:2592
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2016 /prefetch:1
                                                3⤵
                                                  PID:2660
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3104 /prefetch:1
                                                  3⤵
                                                    PID:2820
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4148 /prefetch:1
                                                    3⤵
                                                      PID:2828
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4368 /prefetch:1
                                                      3⤵
                                                        PID:2908
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4256 /prefetch:1
                                                        3⤵
                                                          PID:2896
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4592 /prefetch:8
                                                          3⤵
                                                            PID:3024
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4180 /prefetch:1
                                                            3⤵
                                                              PID:2188
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4832 /prefetch:1
                                                              3⤵
                                                                PID:1348
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4388 /prefetch:1
                                                                3⤵
                                                                  PID:2192
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5492 /prefetch:8
                                                                  3⤵
                                                                    PID:2556
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5596 /prefetch:8
                                                                    3⤵
                                                                      PID:2480
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3728 /prefetch:8
                                                                      3⤵
                                                                        PID:2528
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3744 /prefetch:8
                                                                        3⤵
                                                                          PID:2512
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3676 /prefetch:8
                                                                          3⤵
                                                                            PID:2112
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5020 /prefetch:8
                                                                            3⤵
                                                                              PID:2156
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3704 /prefetch:8
                                                                              3⤵
                                                                                PID:2132
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3764 /prefetch:8
                                                                                3⤵
                                                                                  PID:2324
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5072 /prefetch:8
                                                                                  3⤵
                                                                                    PID:2772
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3764 /prefetch:1
                                                                                    3⤵
                                                                                      PID:2812
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3268 /prefetch:1
                                                                                      3⤵
                                                                                        PID:2960
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2700 /prefetch:1
                                                                                        3⤵
                                                                                          PID:2064
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5100 /prefetch:1
                                                                                          3⤵
                                                                                            PID:2352
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5388 /prefetch:1
                                                                                            3⤵
                                                                                              PID:2356
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5008 /prefetch:8
                                                                                              3⤵
                                                                                                PID:2028
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5384 /prefetch:1
                                                                                                3⤵
                                                                                                  PID:2936
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4080 /prefetch:1
                                                                                                  3⤵
                                                                                                    PID:2900
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3700 /prefetch:8
                                                                                                    3⤵
                                                                                                      PID:2660
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4484 /prefetch:8
                                                                                                      3⤵
                                                                                                        PID:2636
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3376 /prefetch:8
                                                                                                        3⤵
                                                                                                          PID:2928
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4516 /prefetch:8
                                                                                                          3⤵
                                                                                                            PID:2380
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1856 /prefetch:8
                                                                                                            3⤵
                                                                                                              PID:2140
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2708 /prefetch:8
                                                                                                              3⤵
                                                                                                                PID:2924
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4364 /prefetch:1
                                                                                                                3⤵
                                                                                                                  PID:2748
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3600 /prefetch:1
                                                                                                                  3⤵
                                                                                                                    PID:2656
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1044,10518215230587322948,5324062942827604471,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4900 /prefetch:8
                                                                                                                    3⤵
                                                                                                                      PID:2632
                                                                                                                  • C:\Program Files (x86)\Bmrxh\vgaqhvh.exe
                                                                                                                    "C:\Program Files (x86)\Bmrxh\vgaqhvh.exe"
                                                                                                                    2⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:2488
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2488 -s 160
                                                                                                                      3⤵
                                                                                                                      • Loads dropped DLL
                                                                                                                      • Program crash
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:2188
                                                                                                                  • C:\Users\Admin\Desktop\Unlocker1.9.2.exe
                                                                                                                    "C:\Users\Admin\Desktop\Unlocker1.9.2.exe"
                                                                                                                    2⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Loads dropped DLL
                                                                                                                    • Drops file in Program Files directory
                                                                                                                    PID:2184
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\DeltaTB.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\DeltaTB.exe" /aflt=babsst /babTrack="affID=122471" /srcExt=ss /instlRef=sst /S /mtb /mds /mhp /mnt
                                                                                                                      3⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Loads dropped DLL
                                                                                                                      PID:2244
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\AB1115A5-BAB0-7891-B513-47C5E35F1725\Setup.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\AB1115A5-BAB0-7891-B513-47C5E35F1725\Setup.exe" -xprm="cat=delta" -expg=none /aflt=babsst /babTrack="affID=122471" /srcExt=ss /instlRef=sst /S /mtb /mds /mhp /mnt
                                                                                                                        4⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Checks whether UAC is enabled
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:2272
                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                          "C:\Windows\SysWOW64\rundll32.exe" C:\Users\Admin\AppData\Local\Temp\AB1115~1\IEHelper.dll,UpdateProtectedModeCookieCache URI|http://babylon.com
                                                                                                                          5⤵
                                                                                                                          • Loads dropped DLL
                                                                                                                          • Checks whether UAC is enabled
                                                                                                                          PID:1096
                                                                                                                          • C:\Program Files (x86)\Internet Explorer\IELowutil.exe
                                                                                                                            "C:\Program Files (x86)\Internet Explorer\IELowutil.exe" -embedding
                                                                                                                            6⤵
                                                                                                                              PID:2492
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\AB1115A5-BAB0-7891-B513-47C5E35F1725\Latest\Setup.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\AB1115A5-BAB0-7891-B513-47C5E35F1725\Latest\Setup.exe -latest -trkInfo=[TType:5012_7] -xprm="cat=delta" -expg=none /aflt=babsst /babTrack="affID=122471" /srcExt=ss /instlRef=sst /S /mtb /mds /mhp /mnt
                                                                                                                            5⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:2888
                                                                                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                        "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\Unlocker\UnlockerCOM.dll"
                                                                                                                        3⤵
                                                                                                                        • Loads dropped DLL
                                                                                                                        PID:2320
                                                                                                                        • C:\Windows\system32\regsvr32.exe
                                                                                                                          /s "C:\Program Files\Unlocker\UnlockerCOM.dll"
                                                                                                                          4⤵
                                                                                                                          • Loads dropped DLL
                                                                                                                          • Modifies registry class
                                                                                                                          PID:2680
                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                      "C:\Windows\explorer.exe"
                                                                                                                      2⤵
                                                                                                                        PID:2824
                                                                                                                      • C:\Program Files\Unlocker\Unlocker.exe
                                                                                                                        "C:\Program Files\Unlocker\Unlocker.exe" "C:\Users"
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious behavior: LoadsDriver
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:2120
                                                                                                                      • C:\Program Files\Unlocker\Unlocker.exe
                                                                                                                        "C:\Program Files\Unlocker\Unlocker.exe" "C:\Users"
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious behavior: LoadsDriver
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:2828
                                                                                                                      • C:\Program Files\Unlocker\Unlocker.exe
                                                                                                                        "C:\Program Files\Unlocker\Unlocker.exe" "C:\Users\Admin\Desktop\FormatMerge.dib"
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious behavior: LoadsDriver
                                                                                                                        PID:468
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe"
                                                                                                                        2⤵
                                                                                                                          PID:2116
                                                                                                                          • C:\Windows\system32\net.exe
                                                                                                                            net user test /add
                                                                                                                            3⤵
                                                                                                                              PID:2140
                                                                                                                              • C:\Windows\system32\net1.exe
                                                                                                                                C:\Windows\system32\net1 user test /add
                                                                                                                                4⤵
                                                                                                                                  PID:2984
                                                                                                                          • C:\Windows\SysWOW64\DllHost.exe
                                                                                                                            C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
                                                                                                                            1⤵
                                                                                                                              PID:1460
                                                                                                                            • C:\Windows\SysWOW64\DllHost.exe
                                                                                                                              C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
                                                                                                                              1⤵
                                                                                                                                PID:1352
                                                                                                                              • C:\Windows\system32\gpscript.exe
                                                                                                                                gpscript.exe /RefreshSystemParam
                                                                                                                                1⤵
                                                                                                                                  PID:2992
                                                                                                                                • C:\Windows\system32\csrss.exe
                                                                                                                                  %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                                                                                                                  1⤵
                                                                                                                                  • Enumerates system info in registry
                                                                                                                                  PID:2876
                                                                                                                                • C:\Windows\system32\winlogon.exe
                                                                                                                                  winlogon.exe
                                                                                                                                  1⤵
                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                  PID:564
                                                                                                                                  • C:\Windows\system32\LogonUI.exe
                                                                                                                                    "LogonUI.exe" /flags:0x0
                                                                                                                                    2⤵
                                                                                                                                      PID:1504
                                                                                                                                    • C:\Windows\system32\userinit.exe
                                                                                                                                      C:\Windows\system32\userinit.exe
                                                                                                                                      2⤵
                                                                                                                                        PID:2216
                                                                                                                                        • C:\Windows\Explorer.EXE
                                                                                                                                          C:\Windows\Explorer.EXE
                                                                                                                                          3⤵
                                                                                                                                          • Drops desktop.ini file(s)
                                                                                                                                          • Drops file in Windows directory
                                                                                                                                          • Checks processor information in registry
                                                                                                                                          • Modifies registry class
                                                                                                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                          PID:2164
                                                                                                                                          • C:\Windows\System32\regsvr32.exe
                                                                                                                                            "C:\Windows\System32\regsvr32.exe" /s /n /i:/UserInstall C:\Windows\system32\themeui.dll
                                                                                                                                            4⤵
                                                                                                                                            • Drops desktop.ini file(s)
                                                                                                                                            • Sets desktop wallpaper using registry
                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                            PID:2300
                                                                                                                                          • C:\Program Files (x86)\Windows Mail\WinMail.exe
                                                                                                                                            "C:\Program Files (x86)\Windows Mail\WinMail.exe" OCInstallUserConfigOE
                                                                                                                                            4⤵
                                                                                                                                            • Drops desktop.ini file(s)
                                                                                                                                            PID:2260
                                                                                                                                            • C:\Program Files\Windows Mail\WinMail.exe
                                                                                                                                              "C:\Program Files\Windows Mail\WinMail" OCInstallUserConfigOE
                                                                                                                                              5⤵
                                                                                                                                              • Drops desktop.ini file(s)
                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                              PID:2616
                                                                                                                                          • C:\Windows\System32\unregmp2.exe
                                                                                                                                            "C:\Windows\System32\unregmp2.exe" /FirstLogon /Shortcuts /RegBrowsers /ResetMUI
                                                                                                                                            4⤵
                                                                                                                                            • Enumerates connected drives
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:2076
                                                                                                                                          • C:\Windows\System32\regsvr32.exe
                                                                                                                                            "C:\Windows\System32\regsvr32.exe" /s /n /i:U shell32.dll
                                                                                                                                            4⤵
                                                                                                                                            • Drops startup file
                                                                                                                                            • Drops desktop.ini file(s)
                                                                                                                                            PID:2364
                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                            "C:\Windows\SysWOW64\rundll32.exe" C:\Windows\SysWOW64\mscories.dll,Install
                                                                                                                                            4⤵
                                                                                                                                              PID:2028
                                                                                                                                            • C:\Windows\System32\ie4uinit.exe
                                                                                                                                              "C:\Windows\System32\ie4uinit.exe" -UserConfig
                                                                                                                                              4⤵
                                                                                                                                              • Drops desktop.ini file(s)
                                                                                                                                              • Drops file in Windows directory
                                                                                                                                              • Modifies Internet Explorer Protected Mode
                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                              • Modifies Internet Explorer start page
                                                                                                                                              PID:2768
                                                                                                                                              • C:\Windows\System32\ie4uinit.exe
                                                                                                                                                C:\Windows\System32\ie4uinit.exe -ClearIconCache
                                                                                                                                                5⤵
                                                                                                                                                  PID:2256
                                                                                                                                                • C:\Windows\System32\rundll32.exe
                                                                                                                                                  C:\Windows\System32\rundll32 advpack.dll,LaunchINFSectionEx C:\Windows\system32\ieuinit.inf,Install,,36
                                                                                                                                                  5⤵
                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                  PID:2752
                                                                                                                                                • C:\Windows\System32\rundll32.exe
                                                                                                                                                  C:\Windows\System32\rundll32 C:\Windows\system32\migration\WininetPlugin.dll,MigrateCacheForUser /m
                                                                                                                                                  5⤵
                                                                                                                                                    PID:2764
                                                                                                                                                    • C:\Windows\system32\RunDll32.exe
                                                                                                                                                      C:\Windows\system32\RunDll32.exe C:\Windows\system32\migration\WininetPlugin.dll,MigrateCacheForUser /m /0
                                                                                                                                                      6⤵
                                                                                                                                                        PID:2944
                                                                                                                                                  • C:\Windows\System32\regsvr32.exe
                                                                                                                                                    "C:\Windows\System32\regsvr32.exe" /s /n /i:/UserInstall C:\Windows\system32\themeui.dll
                                                                                                                                                    4⤵
                                                                                                                                                    • Sets desktop wallpaper using registry
                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                    PID:1184
                                                                                                                                                  • C:\Program Files\Windows Mail\WinMail.exe
                                                                                                                                                    "C:\Program Files\Windows Mail\WinMail.exe" OCInstallUserConfigOE
                                                                                                                                                    4⤵
                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                    PID:3008
                                                                                                                                                  • C:\Windows\System32\unregmp2.exe
                                                                                                                                                    "C:\Windows\System32\unregmp2.exe" /FirstLogon /Shortcuts /RegBrowsers /ResetMUI
                                                                                                                                                    4⤵
                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                    • Modifies registry class
                                                                                                                                                    PID:2420
                                                                                                                                                  • C:\Windows\System32\regsvr32.exe
                                                                                                                                                    "C:\Windows\System32\regsvr32.exe" /s /n /i:U shell32.dll
                                                                                                                                                    4⤵
                                                                                                                                                    • Drops startup file
                                                                                                                                                    • Drops desktop.ini file(s)
                                                                                                                                                    • Modifies registry class
                                                                                                                                                    PID:1168
                                                                                                                                                  • C:\Windows\System32\rundll32.exe
                                                                                                                                                    "C:\Windows\System32\rundll32.exe" C:\Windows\system32\mscories.dll,Install
                                                                                                                                                    4⤵
                                                                                                                                                      PID:2276
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level
                                                                                                                                                      4⤵
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      PID:2356
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\test\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x144,0x148,0x14c,0x118,0x150,0x14016a890,0x14016a8a0,0x14016a8b0
                                                                                                                                                        5⤵
                                                                                                                                                          PID:2284
                                                                                                                                                      • C:\Windows\System32\wer46t.exe
                                                                                                                                                        "C:\Windows\System32\wer46t.exe"
                                                                                                                                                        4⤵
                                                                                                                                                          PID:2096
                                                                                                                                                        • C:\Windows\SysWOW64\runonce.exe
                                                                                                                                                          C:\Windows\SysWOW64\runonce.exe /Run6432
                                                                                                                                                          4⤵
                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                          PID:1692
                                                                                                                                                          • C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe" /DelayServices
                                                                                                                                                            5⤵
                                                                                                                                                              PID:1884
                                                                                                                                                            • C:\Program Files (x86)\Bmrxh\vgaqhvh.exe
                                                                                                                                                              "C:\Program Files (x86)\Bmrxh\vgaqhvh.exe"
                                                                                                                                                              5⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:2144
                                                                                                                                                          • C:\Program Files\Windows Sidebar\sidebar.exe
                                                                                                                                                            "C:\Program Files\Windows Sidebar\sidebar.exe" /autoRun
                                                                                                                                                            4⤵
                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                            PID:1492
                                                                                                                                                          • C:\Windows\System32\mctadmin.exe
                                                                                                                                                            "C:\Windows\System32\mctadmin.exe"
                                                                                                                                                            4⤵
                                                                                                                                                            • Drops desktop.ini file(s)
                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                            PID:1480
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                                                            4⤵
                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                            PID:2340
                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\test\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\test\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\test\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xbc,0xc0,0xc4,0x90,0xc8,0x7fef62a4f50,0x7fef62a4f60,0x7fef62a4f70
                                                                                                                                                              5⤵
                                                                                                                                                                PID:2332
                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1116,17635082688737395924,10170816228879891301,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1284 /prefetch:8
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:2892
                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1116,17635082688737395924,10170816228879891301,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1124 /prefetch:2
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:1956
                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1116,17635082688737395924,10170816228879891301,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1680 /prefetch:8
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:2936
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1116,17635082688737395924,10170816228879891301,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2040 /prefetch:1
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:1084
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1116,17635082688737395924,10170816228879891301,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2052 /prefetch:1
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:2392
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1116,17635082688737395924,10170816228879891301,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2508 /prefetch:1
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:868
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1116,17635082688737395924,10170816228879891301,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2616 /prefetch:1
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:1692
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1116,17635082688737395924,10170816228879891301,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2608 /prefetch:1
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:2968
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1116,17635082688737395924,10170816228879891301,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2640 /prefetch:1
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:1668
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1116,17635082688737395924,10170816228879891301,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3128 /prefetch:2
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:3092
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1116,17635082688737395924,10170816228879891301,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3432 /prefetch:8
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:3164
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1116,17635082688737395924,10170816228879891301,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:1
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:3200
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1116,17635082688737395924,10170816228879891301,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3856 /prefetch:1
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:3208
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1116,17635082688737395924,10170816228879891301,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3416 /prefetch:8
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:3272
                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1116,17635082688737395924,10170816228879891301,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4112 /prefetch:8
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:3280
                                                                                                                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                      gpscript.exe /RefreshSystemParam
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:2244
                                                                                                                                                                                      • C:\Windows\system32\Dwm.exe
                                                                                                                                                                                        "C:\Windows\system32\Dwm.exe"
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:1640
                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                          rundll32.exe uxtheme.dll,#64 C:\Windows\resources\Themes\Aero\Aero.msstyles?NormalColor?NormalSize
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:2900
                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                            rundll32.exe uxtheme.dll,#64 C:\Windows\resources\Themes\Aero\Aero.msstyles?NormalColor?NormalSize
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:2332
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2144 -s 160
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              • Program crash
                                                                                                                                                                                              PID:2572

                                                                                                                                                                                            Network

                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                            Persistence

                                                                                                                                                                                            Hidden Files and Directories

                                                                                                                                                                                            1
                                                                                                                                                                                            T1158

                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                            4
                                                                                                                                                                                            T1060

                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                            Hidden Files and Directories

                                                                                                                                                                                            1
                                                                                                                                                                                            T1158

                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                            8
                                                                                                                                                                                            T1112

                                                                                                                                                                                            Credential Access

                                                                                                                                                                                            Credentials in Files

                                                                                                                                                                                            1
                                                                                                                                                                                            T1081

                                                                                                                                                                                            Discovery

                                                                                                                                                                                            Query Registry

                                                                                                                                                                                            4
                                                                                                                                                                                            T1012

                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                            5
                                                                                                                                                                                            T1082

                                                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                                                            1
                                                                                                                                                                                            T1120

                                                                                                                                                                                            Collection

                                                                                                                                                                                            Data from Local System

                                                                                                                                                                                            1
                                                                                                                                                                                            T1005

                                                                                                                                                                                            Impact

                                                                                                                                                                                            Defacement

                                                                                                                                                                                            1
                                                                                                                                                                                            T1491

                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                            Downloads

                                                                                                                                                                                            • C:\PerfLogs
                                                                                                                                                                                              MD5

                                                                                                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                            • C:\Program Files (x86)\Bmrxh\vgaqhvh.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              b83e207b80ad38dccaf5b38b9a64cf97

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              a28cba27c256021902f8150d47ced82565bb8558

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              97658ad1a093a80ac9f16949b1971079bbdddc8cdd3515bb681b821203794741

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              190ee397a064ca8caf6e0625a79ab764d7bae84007790b2157804f9ae2f16454d430c17402b4d7df76ce5cdea24b3f56d2298c56a5a38215fd9a65fb8e68e0a6

                                                                                                                                                                                            • C:\Program Files (x86)\Bmrxh\vgaqhvh.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              b83e207b80ad38dccaf5b38b9a64cf97

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              a28cba27c256021902f8150d47ced82565bb8558

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              97658ad1a093a80ac9f16949b1971079bbdddc8cdd3515bb681b821203794741

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              190ee397a064ca8caf6e0625a79ab764d7bae84007790b2157804f9ae2f16454d430c17402b4d7df76ce5cdea24b3f56d2298c56a5a38215fd9a65fb8e68e0a6

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1djuqculeikkmhtz2x2
                                                                                                                                                                                              MD5

                                                                                                                                                                                              199f72b6103b1ad570f3a810d06c332a

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              43b9341301394deec3c674cf98fc3c6cc629ee2b

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              a61bbd1659ba2338fe6e4df411d709834285b54991c403ba07bc9459af5320fc

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              0ce6be58193b0bcdccd003218597ce8f6bd0de35563c32d28c2e111903445f12ece5fa0a536dd2b79153b9c265c10a6ec17f8ef67b11edb95d155c0f502adeb5

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\reqbqonire.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              b83e207b80ad38dccaf5b38b9a64cf97

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              a28cba27c256021902f8150d47ced82565bb8558

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              97658ad1a093a80ac9f16949b1971079bbdddc8cdd3515bb681b821203794741

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              190ee397a064ca8caf6e0625a79ab764d7bae84007790b2157804f9ae2f16454d430c17402b4d7df76ce5cdea24b3f56d2298c56a5a38215fd9a65fb8e68e0a6

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\reqbqonire.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              b83e207b80ad38dccaf5b38b9a64cf97

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              a28cba27c256021902f8150d47ced82565bb8558

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              97658ad1a093a80ac9f16949b1971079bbdddc8cdd3515bb681b821203794741

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              190ee397a064ca8caf6e0625a79ab764d7bae84007790b2157804f9ae2f16454d430c17402b4d7df76ce5cdea24b3f56d2298c56a5a38215fd9a65fb8e68e0a6

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\reqbqonire.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              b83e207b80ad38dccaf5b38b9a64cf97

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              a28cba27c256021902f8150d47ced82565bb8558

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              97658ad1a093a80ac9f16949b1971079bbdddc8cdd3515bb681b821203794741

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              190ee397a064ca8caf6e0625a79ab764d7bae84007790b2157804f9ae2f16454d430c17402b4d7df76ce5cdea24b3f56d2298c56a5a38215fd9a65fb8e68e0a6

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\truuumm
                                                                                                                                                                                              MD5

                                                                                                                                                                                              0a99632c69bc8d3fe6231d0a50bff785

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              ad875f4428f17d0474be5ee8667158bd14d10f22

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              0a11eae20268581b0ad9c67defaf1a4dc4bf183ede922eca10c5da698eec8078

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              93905216a40975163edfcc94cf3c55c40a27e4cf7143d028ef6c5caead6ceaaa1504bd4c5a05d043d61be3df08991ea7e1e8c98cdfafd9d8744ccacdc5d7de2f

                                                                                                                                                                                            • C:\vcredist2010_x64.log-MSI_vc_red.msi.txt
                                                                                                                                                                                              MD5

                                                                                                                                                                                              e741e1225a8dbcd66cd02c517914454e

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              91ecb0e909c5f37c051f101d4dd1ca9342a4b914

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              d0c04bf550b3d4444919e85f6e17fcedd98f3f35039a7a2d6c859f571cab643c

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              070629d5da9a24436105197242814eeab28a63c7235da516f7816a23fe861d43c3e99b34ebc61c593dd431359223aaa4d76495c73eaf1d980275696092f21f37

                                                                                                                                                                                            • C:\vcredist2010_x64.log.html
                                                                                                                                                                                              MD5

                                                                                                                                                                                              2855d31e7da278b4f6fea56d393ed504

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              75a6f225292e02ee63816b90dbab15415c7bece5

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              7266ee9026201cce1748e7775161074d316e962dc9817a2322f55e03258033d3

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              48756a9e27fa444e50334e13da91220d97858a1517f64349b8cb768049e2164b8cae7759456c2df53887841dc6a63e87390aff745a8133fe99600779fdbc245a

                                                                                                                                                                                            • C:\vcredist2012_x64_0_vcRuntimeMinimum_x64.log
                                                                                                                                                                                              MD5

                                                                                                                                                                                              d0cbef244cd62659778b00ac1935998f

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              570915981bf13411eab826c340d931ffbca7c20e

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              d73e1f873bde275ec4fbc9efbc4f3483bb55506a7b48b0d0479757a862adc5e9

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              3a9a13723dc901def2014bb5d2dffaef3d32a29cb3645f5d9f751bd76b72356a86fdd5fe1616e2cb7cb029e343eb6c30b80e73d2f1c35a327e5a12e50ca0a44c

                                                                                                                                                                                            • C:\vcredist2012_x64_1_vcRuntimeAdditional_x64.log
                                                                                                                                                                                              MD5

                                                                                                                                                                                              28e15c692625240eff43a847d404e39d

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              66933132b00e5f3bdd6f40573ebbe5aea1e18097

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              0a58b0fb56b01514490ddf2d829882799adf00f89cd0dafce7952e52bfdc64d3

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              20e2a47eac1b5f387f2c8b53d0948b5ca173851a4cb2abaa6634e32615b727fe406a0167720017b677396a752cca968eb6c9bb7dd5aee704296a5fdeb5bc3892

                                                                                                                                                                                            • C:\vcredist2013_x64_000_vcRuntimeMinimum_x64.log
                                                                                                                                                                                              MD5

                                                                                                                                                                                              57a864b73d56bd758af95a3ccaa1f32e

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              d4b5b20726e557ecb68fa8c063300b07b6af2d12

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              d12ed56e506371fd3f536f529f9c496c1ba9ae65e21efa63b65ca55d21daaff2

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              5412c13f752b27d0fa8f1134a72083ffc36b7050ade3e3a7b813871619658d42c59888d8926fd502ea2e8a4163e0d6d5fb33e9e75a0223d4f7a36c3aab869cfa

                                                                                                                                                                                            • C:\vcredist2013_x64_001_vcRuntimeAdditional_x64.log
                                                                                                                                                                                              MD5

                                                                                                                                                                                              1da08be1c2286103f7e338e2548ca749

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              12d86c5b8573a6f555ab1fc1b79a9eda1a4fa458

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              d737241ef7e39978641832dcc1bbfbf73e0e51ebe4c93c75fc13a2f15e1ec660

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              de67d5871d65293525fcbed4c5b2b6e33748840873f31e8b2921833012e73dfe47c4b9f5957e4f942f25607f4023eb21bcc90cb70c8ab4eb8df34244c8e9a213

                                                                                                                                                                                            • C:\vcredist2019_x64_001_vcRuntimeMinimum_x64.log
                                                                                                                                                                                              MD5

                                                                                                                                                                                              79045f3bb86aa3ecf838aa9b0de3368d

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              9f7584751aeac0689064a1d947ccf120ff19e9a0

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              58c7032ddb8beb99a039ce6a05f17bd6fd6215916d853351322c6540c810e6d5

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              052c97438c1e5a0a29209d03cb6f7e9ca3690d01cb3a3dcfc421153f33b7242a95aa47531e2e79e81d606435eed5b96b21d700a6a97045c8c71753e9534da5ff

                                                                                                                                                                                            • C:\vcredist2019_x64_002_vcRuntimeAdditional_x64.log
                                                                                                                                                                                              MD5

                                                                                                                                                                                              c9de5d72b007bf32448b6ea50ff15ae5

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              1e41b54869f19a255a2201ed85cffa6025b2d435

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              933e20285c0a527038395c168049e62aa5eebd7c88ce16f729c9a606341a5177

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              374a12e4df4c36784d9c08595cae89121c20901f023dd0d510007876111e574b9309d0ee53c1b216123cc3437380c4f5f4d11284dbdb79cdf2ca7d1605d0c3eb

                                                                                                                                                                                            • \??\PIPE\samr
                                                                                                                                                                                              MD5

                                                                                                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                            • \??\pipe\crashpad_1748_JYMQEHJWHNMVPGPR
                                                                                                                                                                                              MD5

                                                                                                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                            • \Program Files (x86)\Bmrxh\vgaqhvh.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              b83e207b80ad38dccaf5b38b9a64cf97

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              a28cba27c256021902f8150d47ced82565bb8558

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              97658ad1a093a80ac9f16949b1971079bbdddc8cdd3515bb681b821203794741

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              190ee397a064ca8caf6e0625a79ab764d7bae84007790b2157804f9ae2f16454d430c17402b4d7df76ce5cdea24b3f56d2298c56a5a38215fd9a65fb8e68e0a6

                                                                                                                                                                                            • \Program Files (x86)\Bmrxh\vgaqhvh.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              b83e207b80ad38dccaf5b38b9a64cf97

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              a28cba27c256021902f8150d47ced82565bb8558

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              97658ad1a093a80ac9f16949b1971079bbdddc8cdd3515bb681b821203794741

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              190ee397a064ca8caf6e0625a79ab764d7bae84007790b2157804f9ae2f16454d430c17402b4d7df76ce5cdea24b3f56d2298c56a5a38215fd9a65fb8e68e0a6

                                                                                                                                                                                            • \Program Files (x86)\Bmrxh\vgaqhvh.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              b83e207b80ad38dccaf5b38b9a64cf97

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              a28cba27c256021902f8150d47ced82565bb8558

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              97658ad1a093a80ac9f16949b1971079bbdddc8cdd3515bb681b821203794741

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              190ee397a064ca8caf6e0625a79ab764d7bae84007790b2157804f9ae2f16454d430c17402b4d7df76ce5cdea24b3f56d2298c56a5a38215fd9a65fb8e68e0a6

                                                                                                                                                                                            • \Program Files (x86)\Bmrxh\vgaqhvh.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              b83e207b80ad38dccaf5b38b9a64cf97

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              a28cba27c256021902f8150d47ced82565bb8558

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              97658ad1a093a80ac9f16949b1971079bbdddc8cdd3515bb681b821203794741

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              190ee397a064ca8caf6e0625a79ab764d7bae84007790b2157804f9ae2f16454d430c17402b4d7df76ce5cdea24b3f56d2298c56a5a38215fd9a65fb8e68e0a6

                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\reqbqonire.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              b83e207b80ad38dccaf5b38b9a64cf97

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              a28cba27c256021902f8150d47ced82565bb8558

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              97658ad1a093a80ac9f16949b1971079bbdddc8cdd3515bb681b821203794741

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              190ee397a064ca8caf6e0625a79ab764d7bae84007790b2157804f9ae2f16454d430c17402b4d7df76ce5cdea24b3f56d2298c56a5a38215fd9a65fb8e68e0a6

                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\reqbqonire.exe
                                                                                                                                                                                              MD5

                                                                                                                                                                                              b83e207b80ad38dccaf5b38b9a64cf97

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              a28cba27c256021902f8150d47ced82565bb8558

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              97658ad1a093a80ac9f16949b1971079bbdddc8cdd3515bb681b821203794741

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              190ee397a064ca8caf6e0625a79ab764d7bae84007790b2157804f9ae2f16454d430c17402b4d7df76ce5cdea24b3f56d2298c56a5a38215fd9a65fb8e68e0a6

                                                                                                                                                                                            • memory/548-76-0x0000000002000000-0x0000000002303000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3.0MB

                                                                                                                                                                                            • memory/548-78-0x0000000000540000-0x00000000005D0000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              576KB

                                                                                                                                                                                            • memory/548-75-0x00000000000D0000-0x00000000000F9000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              164KB

                                                                                                                                                                                            • memory/548-74-0x0000000000210000-0x0000000000215000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              20KB

                                                                                                                                                                                            • memory/1096-111-0x0000000000190000-0x0000000000192000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              8KB

                                                                                                                                                                                            • memory/1384-69-0x0000000005090000-0x00000000051D4000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.3MB

                                                                                                                                                                                            • memory/1384-79-0x0000000004F10000-0x0000000004FC1000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              708KB

                                                                                                                                                                                            • memory/1384-73-0x0000000006CE0000-0x0000000006E85000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.6MB

                                                                                                                                                                                            • memory/1460-121-0x0000000072401000-0x0000000072403000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              8KB

                                                                                                                                                                                            • memory/1504-124-0x00000000026E0000-0x00000000026E1000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                            • memory/1516-77-0x000007FEFC2D1000-0x000007FEFC2D3000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              8KB

                                                                                                                                                                                            • memory/1552-72-0x00000000003A0000-0x00000000003B1000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              68KB

                                                                                                                                                                                            • memory/1552-71-0x000000000041D000-0x000000000041E000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                            • memory/1552-62-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              164KB

                                                                                                                                                                                            • memory/1552-65-0x00000000008D0000-0x0000000000BD3000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3.0MB

                                                                                                                                                                                            • memory/1552-68-0x0000000000350000-0x0000000000361000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              68KB

                                                                                                                                                                                            • memory/1552-66-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              164KB

                                                                                                                                                                                            • memory/1552-67-0x000000000041D000-0x000000000041E000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                            • memory/1556-54-0x0000000075801000-0x0000000075803000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              8KB

                                                                                                                                                                                            • memory/1704-91-0x0000000001C60000-0x0000000001C61000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                            • memory/2164-136-0x0000000005210000-0x0000000005351000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.3MB

                                                                                                                                                                                            • memory/2164-153-0x0000000001BC0000-0x0000000001BC1000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                            • memory/2188-105-0x0000000000600000-0x0000000000601000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                            • memory/2492-110-0x00000000009E0000-0x00000000009E2000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              8KB

                                                                                                                                                                                            • memory/2572-152-0x00000000003E0000-0x00000000003E1000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                            • memory/2616-130-0x00000000002B0000-0x00000000002D0000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              128KB

                                                                                                                                                                                            • memory/2616-134-0x0000000002360000-0x0000000002362000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              8KB

                                                                                                                                                                                            • memory/2616-129-0x000007FEF4001000-0x000007FEF4003000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              8KB

                                                                                                                                                                                            • memory/3008-141-0x000007FEF3F81000-0x000007FEF3F83000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              8KB

                                                                                                                                                                                            • memory/3008-142-0x0000000002600000-0x0000000002610000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB