Resubmissions

24-03-2022 13:27

220324-qqhvcsecen 10

24-03-2022 13:00

220324-p8slvadhej 10

Analysis

  • max time kernel
    270s
  • max time network
    1165s
  • platform
    windows7_x64
  • resource
    win7-20220310-en
  • submitted
    24-03-2022 13:00

General

  • Target

    Win32/Backdoor.Win32.APT34.PoisonFrogC2.7z

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\1204_213641813\english_wikipedia.txt

Family

prometheus

Ransom Note
the of and in was is for as on with by he at from his an were are which doc https also or has had first one their its after new who they two her she been other when time during there into school more may years over only year most would world city some where between later three state such then national used made known under many university united while part season team these american than film second born south became states war through being including both before north high however people family early history album area them series against until since district county name work life group music following number company several four called played released career league game government house each based day same won use station club international town located population general college east found age march end september began home public church line june river member system place century band july york january october song august best former british party named held village show local november took service december built another major within along members five single due although small old left final large include building served president received games death february main third set children own order species park law air published road died book men women army often according education central country division english top included development french community among water play side list times near late form original different center power led students german moved court six land council island u.s. record million research art established award street military television given region support western production non political point cup period business title started various election using england role produced become program works field total office class written association radio union level championship director few force created department founded services married though per n't site open act short society version royal present northern worked professional full returned joined story france european currently language social california india days design st. further round australia wrote san project control southern railway board popular continued free battle considered video common position living half playing recorded red post described average records special modern appeared announced areas rock release elected others example term opened similar formed route census current schools originally lake developed race himself forces addition information upon province match event songs result events win eastern track lead teams science human construction minister germany awards available throughout training style body museum australian health seven signed chief eventually appointed sea centre debut tour points media light range character across features families largest indian network less performance players refer europe sold festival usually taken despite designed committee process return official episode institute stage followed performed japanese personal thus arts space low months includes china study middle magazine leading japan groups aircraft featured federal civil rights model coach canadian books remained eight type independent completed capital academy instead kingdom organization countries studies competition sports size above section finished gold involved reported management systems industry directed market fourth movement technology bank ground campaign base lower sent rather added provided coast grand historic valley conference bridge winning approximately films chinese awarded degree russian shows native female replaced municipality square studio medical data african successful mid bay attack previous operations spanish theatre student republic beginning provide ship primary owned writing tournament culture introduced texas related natural parts governor reached ireland units senior decided italian whose higher africa standard income professor placed regional los buildings championships active novel energy generally interest via economic previously stated itself channel below operation leader traditional trade structure limited runs prior regular famous saint navy foreign listed artist catholic airport results parliament collection unit officer goal attended command staff commission lived location plays commercial places foundation significant older medal self scored companies highway activities programs wide musical notable library numerous paris towards individual allowed plant property annual contract whom highest initially required earlier assembly artists rural seat practice defeated ended soviet length spent manager press associated author issues additional characters lord zealand policy engine township noted historical complete financial religious mission contains nine recent represented pennsylvania administration opening secretary lines report executive youth closed theory writer italy angeles appearance feature queen launched legal terms entered issue edition singer greek majority background source anti cultural complex changes recording stadium islands operated particularly basketball month uses port castle mostly names fort selected increased status earth subsequently pacific cover variety certain goals remains upper congress becoming studied irish nature particular loss caused chart dr. forced create era retired material review rate singles referred larger individuals shown provides products speed democratic poland parish olympics cities themselves temple wing genus households serving cost wales stations passed supported view cases forms actor male matches males stars tracks females administrative median effect biography train engineering camp offered chairman houses mainly 19th surface therefore nearly score ancient subject prime seasons claimed experience specific jewish failed overall believed plot troops greater spain consists broadcast heavy increase raised separate campus 1980s appears presented lies composed recently influence fifth nations creek references elections britain double cast meaning earned carried producer latter housing brothers attempt article response border remaining nearby direct ships value workers politician academic label 1970s commander rule fellow residents authority editor transport dutch projects responsible covered territory flight races defense tower emperor albums facilities daily stories assistant managed primarily quality function proposed distribution conditions prize journal code vice newspaper corps highly constructed mayor critical secondary corporation rugby regiment ohio appearances serve allow nation multiple discovered directly scene levels growth elements acquired 1990s officers physical 20th latin host jersey graduated arrived issued literature metal estate vote immediately quickly asian competed extended produce urban 1960s promoted contemporary global formerly appear industrial types opera ministry soldiers commonly mass formation smaller typically drama shortly density senate effects iran polish prominent naval settlement divided basis republican languages distance treatment continue product mile sources footballer format clubs leadership initial offers operating avenue officially columbia grade squadron fleet percent farm leaders agreement likely equipment website mount grew method transferred intended renamed iron asia reserve capacity politics widely activity advanced relations scottish dedicated crew founder episodes lack amount build efforts concept follows ordered leaves positive economy entertainment affairs memorial ability illinois communities color text railroad scientific focus comedy serves exchange environment cars direction organized firm description agency analysis purpose destroyed reception planned revealed infantry architecture growing featuring household candidate removed situated models knowledge solo technical organizations assigned conducted participated largely purchased register gained combined headquarters adopted potential protection scale approach spread independence mountains titled geography applied safety mixed accepted continues captured rail defeat principal recognized lieutenant mentioned semi owner joint liberal actress traffic creation basic notes unique supreme declared simply plants sales massachusetts designated parties jazz compared becomes resources titles concert learning remain teaching versions content alongside revolution sons block premier impact champions districts generation estimated volume image sites account roles sport quarter providing zone yard scoring classes presence performances representatives hosted split taught origin olympic claims critics facility occurred suffered municipal damage defined resulted respectively expanded platform draft opposition expected educational ontario climate reports atlantic surrounding performing reduced ranked allows birth nominated younger newly kong positions theater philadelphia heritage finals disease sixth laws reviews constitution tradition swedish theme fiction rome medicine trains resulting existing deputy environmental labour classical develop fans granted receive alternative begins nuclear fame buried connected identified palace falls letters combat sciences effort villages inspired regions towns conservative chosen animals labor attacks materials yards steel representative orchestra peak entitled officials returning reference northwest imperial convention examples ocean publication painting subsequent frequently religion brigade fully sides acts cemetery relatively oldest suggested succeeded achieved application programme cells votes promotion graduate armed supply flying communist figures literary netherlands korea worldwide citizens 1950s faculty draw stock seats occupied methods unknown articles claim holds authorities audience sweden interview obtained covers settled transfer marked allowing funding challenge southeast unlike crown rise portion transportation sector phase properties edge tropical standards institutions philosophy legislative hills brand fund conflict unable founding refused attempts metres permanent starring applications creating effective aired extensive employed enemy expansion billboard rank battalion multi vehicle fought alliance category perform federation poetry bronze bands entry vehicles bureau maximum billion trees intelligence greatest screen refers commissioned gallery injury confirmed setting treaty adult americans broadcasting supporting pilot mobile writers programming existence squad minnesota copies korean provincial sets defence offices agricultural internal core northeast retirement factory actions prevent communications ending weekly containing functions attempted interior weight bowl recognition incorporated increasing ultimately documentary derived attacked lyrics mexican external churches centuries metropolitan selling opposed personnel mill visited presidential roads pieces norwegian controlled 18th rear influenced wrestling weapons launch composer locations developing circuit specifically studios shared canal wisconsin publishing approved domestic consisted determined comic establishment exhibition southwest fuel electronic cape converted educated melbourne hits wins producing norway slightly occur surname identity represent constituency funds proved links structures athletic birds contest users poet institution display receiving rare contained guns motion piano temperature publications passenger contributed toward cathedral inhabitants architect exist athletics muslim courses abandoned signal successfully disambiguation tennessee dynasty heavily maryland jews representing budget weather missouri introduction faced pair chapel reform height vietnam occurs motor cambridge lands focused sought patients shape invasion chemical importance communication selection regarding homes voivodeship maintained borough failure aged passing agriculture oregon teachers flow philippines trail seventh portuguese resistance reaching negative fashion scheduled downtown universities trained skills scenes views notably typical incident candidates engines decades composition commune chain inc. austria sale values employees chamber regarded winners registered task investment colonial swiss user entirely flag stores closely entrance laid journalist coal equal causes turkish quebec techniques promote junction easily dates kentucky singapore residence violence advance survey humans expressed passes streets distinguished qualified folk establish egypt artillery visual improved actual finishing medium protein switzerland productions operate poverty neighborhood organisation consisting consecutive sections partnership extension reaction factor costs bodies device ethnic racial flat objects chapter improve musicians courts controversy membership merged wars expedition interests arab comics gain describes mining bachelor crisis joining decade 1930s distributed habitat routes arena cycle divisions briefly vocals directors degrees object recordings installed adjacent demand voted causing businesses ruled grounds starred drawn opposite stands formal operates persons counties compete wave israeli ncaa resigned brief greece combination demographics historian contain commonwealth musician collected argued louisiana session cabinet parliamentary electoral loan profit regularly conservation islamic purchase 17th charts residential earliest designs paintings survived moth items goods grey anniversary criticism images discovery observed underground progress additionally participate thousands reduce elementary owners stating iraq resolution capture tank rooms hollywood finance queensland reign maintain iowa landing broad outstanding circle path manufacturing assistance sequence gmina crossing leads universal shaped kings attached medieval ages metro colony affected scholars oklahoma coastal soundtrack painted attend definition meanwhile purposes trophy require marketing popularity cable mathematics mississippi represents scheme appeal distinct factors acid subjects roughly terminal economics senator diocese prix contrast argentina czech wings relief stages duties 16th novels accused whilst equivalent charged measure documents couples request danish defensive guide devices statistics credited tries passengers allied frame puerto peninsula concluded instruments wounded differences associate forests afterwards replace requirements aviation solution offensive ownership inner legislation hungarian contributions actors translated denmark steam depending aspects assumed injured severe admitted determine shore technique arrival measures translation debuted delivered returns rejected separated visitors damaged storage accompanied markets industries losses gulf charter strategy corporate socialist somewhat significantly physics mounted satellite experienced constant relative pattern restored belgium connecticut partners harvard retained networks protected mode artistic parallel collaboration debate involving journey linked salt authors components context occupation requires occasionally policies tamil ottoman revolutionary hungary poem versus gardens amongst audio makeup frequency meters orthodox continuing suggests legislature coalition guitarist eighth classification practices soil tokyo instance limit coverage considerable ranking colleges cavalry centers daughters twin equipped broadway narrow hosts rates domain boundary arranged 12th whereas brazilian forming rating strategic competitions trading covering baltimore commissioner infrastructure origins replacement praised disc collections expression ukraine driven edited austrian solar ensure premiered successor wooden operational hispanic concerns rapid prisoners childhood meets influential tunnel employment tribe qualifying adapted temporary celebrated appearing increasingly depression adults cinema entering laboratory script flows romania accounts fictional pittsburgh achieve monastery franchise formally tools newspapers revival sponsored processes vienna springs missions classified 13th annually branches lakes gender manner advertising normally maintenance adding characteristics integrated decline modified strongly critic victims malaysia arkansas nazi restoration powered monument hundreds depth 15th controversial admiral criticized brick honorary initiative output visiting birmingham progressive existed carbon 1920s credits colour rising hence defeating s
URLs

https

http

Signatures

  • Modifies system executable filetype association 2 TTPs 8 IoCs
  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • PlugX Rat Payload 5 IoCs
  • Prometheus Ransomware

    Ransomware family mostly targeting manufacturing industry and claims to be affiliated with REvil.

  • Registers COM server for autorun 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 26 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 60 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 59 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\Win32\Backdoor.Win32.APT34.PoisonFrogC2.7z
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:304
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\Win32\Backdoor.Win32.APT34.PoisonFrogC2.7z
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Win32\Backdoor.Win32.APT34.PoisonFrogC2.7z"
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:980
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef63c4f50,0x7fef63c4f60,0x7fef63c4f70
      2⤵
        PID:884
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1244 /prefetch:8
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:960
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1068 /prefetch:2
        2⤵
          PID:1972
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1636 /prefetch:8
          2⤵
            PID:1672
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2076 /prefetch:1
            2⤵
              PID:1760
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2096 /prefetch:1
              2⤵
                PID:784
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2824 /prefetch:8
                2⤵
                  PID:1696
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2600 /prefetch:2
                  2⤵
                    PID:1588
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:1
                    2⤵
                      PID:1148
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3716 /prefetch:8
                      2⤵
                        PID:2068
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3724 /prefetch:8
                        2⤵
                          PID:2076
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1652 /prefetch:8
                          2⤵
                            PID:2156
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=980 /prefetch:8
                            2⤵
                              PID:2212
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3572 /prefetch:8
                              2⤵
                                PID:2256
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3552 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2304
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=776 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2296
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3240 /prefetch:8
                                2⤵
                                  PID:2320
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3580 /prefetch:8
                                  2⤵
                                    PID:2312
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3608 /prefetch:8
                                    2⤵
                                      PID:2460
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2460 /prefetch:8
                                      2⤵
                                        PID:2468
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3208 /prefetch:8
                                        2⤵
                                          PID:2596
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:1
                                          2⤵
                                            PID:2632
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2116 /prefetch:1
                                            2⤵
                                              PID:2708
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4216 /prefetch:8
                                              2⤵
                                                PID:2840
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4252 /prefetch:8
                                                2⤵
                                                  PID:2904
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4288 /prefetch:1
                                                  2⤵
                                                    PID:2944
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4064 /prefetch:8
                                                    2⤵
                                                      PID:3028
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4468 /prefetch:8
                                                      2⤵
                                                        PID:2104
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2756 /prefetch:8
                                                        2⤵
                                                          PID:2084
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4188 /prefetch:8
                                                          2⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:1528
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4168 /prefetch:8
                                                          2⤵
                                                          • Loads dropped DLL
                                                          PID:780
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=1128 /prefetch:8
                                                          2⤵
                                                          • Loads dropped DLL
                                                          PID:1688
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4328 /prefetch:1
                                                          2⤵
                                                            PID:2268
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3764 /prefetch:1
                                                            2⤵
                                                              PID:2432
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1652 /prefetch:8
                                                              2⤵
                                                                PID:1656
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=732 /prefetch:8
                                                                2⤵
                                                                  PID:2468
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4444 /prefetch:8
                                                                  2⤵
                                                                    PID:2400
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3624 /prefetch:8
                                                                    2⤵
                                                                      PID:1400
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1796 /prefetch:8
                                                                      2⤵
                                                                        PID:2664
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1936 /prefetch:8
                                                                        2⤵
                                                                          PID:2824
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4020 /prefetch:8
                                                                          2⤵
                                                                            PID:1112
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1740 /prefetch:8
                                                                            2⤵
                                                                              PID:796
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1524 /prefetch:8
                                                                              2⤵
                                                                                PID:1188
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4460 /prefetch:8
                                                                                2⤵
                                                                                  PID:972
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2120 /prefetch:8
                                                                                  2⤵
                                                                                    PID:2212
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3656 /prefetch:8
                                                                                    2⤵
                                                                                      PID:2860
                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\99.279.200\software_reporter_tool.exe
                                                                                      "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\99.279.200\software_reporter_tool.exe" --engine=2 --scan-locations=1,2,3,4,5,6,7,8,10 --disabled-locations=9,11 --session-id=GELaf/IFFTz4dE73LTT6Ac2Ft1psswZxV4fiZqmd --registry-suffix=ESET --enable-crash-reporting --srt-field-trial-group-name=NewCleanerUIExperiment
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:860
                                                                                      • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\99.279.200\software_reporter_tool.exe
                                                                                        "c:\users\admin\appdata\local\google\chrome\user data\swreporter\99.279.200\software_reporter_tool.exe" --crash-handler "--database=c:\users\admin\appdata\local\Google\Software Reporter Tool" --url=https://clients2.google.com/cr/report --annotation=plat=Win32 --annotation=prod=ChromeFoil --annotation=ver=99.279.200 --initial-client-data=0x160,0x164,0x168,0x134,0x16c,0x13f4125a0,0x13f4125b0,0x13f4125c0
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:2940
                                                                                      • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\99.279.200\software_reporter_tool.exe
                                                                                        "c:\users\admin\appdata\local\google\chrome\user data\swreporter\99.279.200\software_reporter_tool.exe" --enable-crash-reporting --use-crash-handler-with-id="\\.\pipe\crashpad_860_IGBEMVAGVKKITUCG" --sandboxed-process-id=2 --init-done-notifier=492 --sandbox-mojo-pipe-token=17036371849655522877 --mojo-platform-channel-handle=460 --engine=2
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:2376
                                                                                      • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\99.279.200\software_reporter_tool.exe
                                                                                        "c:\users\admin\appdata\local\google\chrome\user data\swreporter\99.279.200\software_reporter_tool.exe" --enable-crash-reporting --use-crash-handler-with-id="\\.\pipe\crashpad_860_IGBEMVAGVKKITUCG" --sandboxed-process-id=3 --init-done-notifier=644 --sandbox-mojo-pipe-token=18159806984243036448 --mojo-platform-channel-handle=640
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:1260
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1156 /prefetch:8
                                                                                      2⤵
                                                                                        PID:1548
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3656 /prefetch:8
                                                                                        2⤵
                                                                                          PID:2348
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2468 /prefetch:8
                                                                                          2⤵
                                                                                            PID:2536
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=808 /prefetch:8
                                                                                            2⤵
                                                                                              PID:2588
                                                                                            • C:\Users\Admin\Downloads\winrar-x64-611.exe
                                                                                              "C:\Users\Admin\Downloads\winrar-x64-611.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Drops file in Program Files directory
                                                                                              • Modifies Internet Explorer settings
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:2408
                                                                                              • C:\Program Files\WinRAR\uninstall.exe
                                                                                                "C:\Program Files\WinRAR\uninstall.exe" /setup
                                                                                                3⤵
                                                                                                • Modifies system executable filetype association
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Drops file in Program Files directory
                                                                                                • Modifies registry class
                                                                                                PID:1628
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1032,9980416700019888455,6956001393561569393,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 /prefetch:8
                                                                                              2⤵
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:2620
                                                                                          • C:\Windows\system32\verclsid.exe
                                                                                            "C:\Windows\system32\verclsid.exe" /S /C {0B2C9183-C9FA-4C53-AE21-C900B0C39965} /I {0C733A8A-2A1C-11CE-ADE5-00AA0044773D} /X 0x401
                                                                                            1⤵
                                                                                              PID:2204

                                                                                            Network

                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                            Persistence

                                                                                            Change Default File Association

                                                                                            1
                                                                                            T1042

                                                                                            Registry Run Keys / Startup Folder

                                                                                            1
                                                                                            T1060

                                                                                            Defense Evasion

                                                                                            Modify Registry

                                                                                            2
                                                                                            T1112

                                                                                            Credential Access

                                                                                            Credentials in Files

                                                                                            1
                                                                                            T1081

                                                                                            Discovery

                                                                                            Query Registry

                                                                                            2
                                                                                            T1012

                                                                                            System Information Discovery

                                                                                            2
                                                                                            T1082

                                                                                            Collection

                                                                                            Data from Local System

                                                                                            1
                                                                                            T1005

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\99.279.200\software_reporter_tool.exe
                                                                                              Filesize

                                                                                              13.9MB

                                                                                              MD5

                                                                                              3dcd45838971b3e51d01e62c09d36e08

                                                                                              SHA1

                                                                                              9884fc2f1ed03043d5a6aa5f59625b7a0cad4c2a

                                                                                              SHA256

                                                                                              d7081c02c19718ed94ef3154ede0d045c50ba7d9e7653b7b5c589ac1a0b36f81

                                                                                              SHA512

                                                                                              6e2b5e3b75bd872bd01c6b8feaea76aea733f75320e4b88877ef1aae061d37ac0de82943502c2c575f67dcd77961bba506d5f16489bd33b8aa621e472fe648fa

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\99.279.200\software_reporter_tool.exe
                                                                                              Filesize

                                                                                              13.9MB

                                                                                              MD5

                                                                                              3dcd45838971b3e51d01e62c09d36e08

                                                                                              SHA1

                                                                                              9884fc2f1ed03043d5a6aa5f59625b7a0cad4c2a

                                                                                              SHA256

                                                                                              d7081c02c19718ed94ef3154ede0d045c50ba7d9e7653b7b5c589ac1a0b36f81

                                                                                              SHA512

                                                                                              6e2b5e3b75bd872bd01c6b8feaea76aea733f75320e4b88877ef1aae061d37ac0de82943502c2c575f67dcd77961bba506d5f16489bd33b8aa621e472fe648fa

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\99.279.200\software_reporter_tool.exe
                                                                                              Filesize

                                                                                              13.9MB

                                                                                              MD5

                                                                                              3dcd45838971b3e51d01e62c09d36e08

                                                                                              SHA1

                                                                                              9884fc2f1ed03043d5a6aa5f59625b7a0cad4c2a

                                                                                              SHA256

                                                                                              d7081c02c19718ed94ef3154ede0d045c50ba7d9e7653b7b5c589ac1a0b36f81

                                                                                              SHA512

                                                                                              6e2b5e3b75bd872bd01c6b8feaea76aea733f75320e4b88877ef1aae061d37ac0de82943502c2c575f67dcd77961bba506d5f16489bd33b8aa621e472fe648fa

                                                                                            • \??\c:\users\admin\appdata\local\Google\Software Reporter Tool\settings.dat
                                                                                              Filesize

                                                                                              40B

                                                                                              MD5

                                                                                              6d80ea5bf950726ac687334a18d4674d

                                                                                              SHA1

                                                                                              61f0f9de070b9b640f008718677c85f47a12ee8f

                                                                                              SHA256

                                                                                              8d483c3e59678df7df46b8de18e593c9c9c8e8fa6052e3f441103ef12c970630

                                                                                              SHA512

                                                                                              680c15f43c71b6272215e4439b098d80a543b5335dc7ac502021933d0288a01c66d02e6d85a98a5849dde9e09f71615c71fb98f850f511bfe2e514e3566ab8ac

                                                                                            • \??\c:\users\admin\appdata\local\Google\Software Reporter Tool\settings.dat
                                                                                              Filesize

                                                                                              40B

                                                                                              MD5

                                                                                              6d80ea5bf950726ac687334a18d4674d

                                                                                              SHA1

                                                                                              61f0f9de070b9b640f008718677c85f47a12ee8f

                                                                                              SHA256

                                                                                              8d483c3e59678df7df46b8de18e593c9c9c8e8fa6052e3f441103ef12c970630

                                                                                              SHA512

                                                                                              680c15f43c71b6272215e4439b098d80a543b5335dc7ac502021933d0288a01c66d02e6d85a98a5849dde9e09f71615c71fb98f850f511bfe2e514e3566ab8ac

                                                                                            • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\99.279.200\em000_64.dll
                                                                                              Filesize

                                                                                              36KB

                                                                                              MD5

                                                                                              d0cf72186dbaea05c5a5bf6594225fc3

                                                                                              SHA1

                                                                                              0e69efd78dc1124122dd8b752be92cb1cbc067a1

                                                                                              SHA256

                                                                                              225d4f7e3ab4687f05f817435b883f6c3271b6c4d4018d94fe4398a350d74907

                                                                                              SHA512

                                                                                              8122a9a9205cfa67ff87cb4755089e5ed1acf8f807467216c98f09f94704f98497f7aa57ad29e255efa4d7206c577c4cf7fed140afb046499fc2e57e03f55285

                                                                                            • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\99.279.200\em001_64.dll
                                                                                              Filesize

                                                                                              378KB

                                                                                              MD5

                                                                                              7adcb76ec34d774d1435b477e8625c47

                                                                                              SHA1

                                                                                              ec4ba0ad028c45489608c6822f3cabb683a07064

                                                                                              SHA256

                                                                                              a55be2be943078157b7d1cfb52febd4a95e4c7a37995bb75b19b079cc1ee5b9d

                                                                                              SHA512

                                                                                              c1af669ee971b4f4a3bb057fe423a63376cfc19026650036b29d77fed73458d235889a662ac5e12c871c3e77f6fbdb1fa29c0dfa488a4a40fa045d79eb61e7c4

                                                                                            • \??\pipe\crashpad_1204_CFSWAZKALFIVRAML
                                                                                              MD5

                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                              SHA1

                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                              SHA256

                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                              SHA512

                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                            • \Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\99.279.200\edls_64.dll
                                                                                              Filesize

                                                                                              446KB

                                                                                              MD5

                                                                                              e9a7c44d7bda10b5b7a132d46fcdaf35

                                                                                              SHA1

                                                                                              5217179f094c45ba660777cfa25c7eb00b5c8202

                                                                                              SHA256

                                                                                              35351366369a7774f9f30f38dc8aa3cd5e087acd8eae79e80c24526cd40e95a1

                                                                                              SHA512

                                                                                              e76308eee65bf0bf31e58d754e07b63092a4109ef3d44df7b746da99d44be6112bc5f970123c4e82523b6d301392e09c2cfc490e304550b42d152cdb0757e774

                                                                                            • \Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\99.279.200\em000_64.dll
                                                                                              Filesize

                                                                                              36KB

                                                                                              MD5

                                                                                              d0cf72186dbaea05c5a5bf6594225fc3

                                                                                              SHA1

                                                                                              0e69efd78dc1124122dd8b752be92cb1cbc067a1

                                                                                              SHA256

                                                                                              225d4f7e3ab4687f05f817435b883f6c3271b6c4d4018d94fe4398a350d74907

                                                                                              SHA512

                                                                                              8122a9a9205cfa67ff87cb4755089e5ed1acf8f807467216c98f09f94704f98497f7aa57ad29e255efa4d7206c577c4cf7fed140afb046499fc2e57e03f55285

                                                                                            • \Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\99.279.200\em001_64.dll
                                                                                              Filesize

                                                                                              378KB

                                                                                              MD5

                                                                                              7adcb76ec34d774d1435b477e8625c47

                                                                                              SHA1

                                                                                              ec4ba0ad028c45489608c6822f3cabb683a07064

                                                                                              SHA256

                                                                                              a55be2be943078157b7d1cfb52febd4a95e4c7a37995bb75b19b079cc1ee5b9d

                                                                                              SHA512

                                                                                              c1af669ee971b4f4a3bb057fe423a63376cfc19026650036b29d77fed73458d235889a662ac5e12c871c3e77f6fbdb1fa29c0dfa488a4a40fa045d79eb61e7c4

                                                                                            • \Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\99.279.200\em002_64.dll
                                                                                              Filesize

                                                                                              2.2MB

                                                                                              MD5

                                                                                              5913dc18fc2a5dd49ba064655ac75c24

                                                                                              SHA1

                                                                                              d941ea7f6a7aa6c8b7dbc65fa37b6bf41dcd9069

                                                                                              SHA256

                                                                                              090b958bd2806e2571198847fad60ba446282b783d2da44efe3a879d0507701f

                                                                                              SHA512

                                                                                              d71edd1d2a5fa643f22fe0947c5910cf6b796845f6a782dd8503907babce49055175010296fbd890ff9ce0b3dd5df7ebfe7b8fb079c0ae4b7e562099d6e84197

                                                                                            • \Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\99.279.200\em003_64.dll
                                                                                              Filesize

                                                                                              1.3MB

                                                                                              MD5

                                                                                              ced50723c5ae960adfd3fc726b34cdb1

                                                                                              SHA1

                                                                                              962a477d168b786b3d1a301793ab91e1a850f376

                                                                                              SHA256

                                                                                              5a9dc132339862cc79f38c1b17db4c0fafa58eec396608ac1583784f1b3b6532

                                                                                              SHA512

                                                                                              ad70cac1f0a65362f4c2d1c221564c23fc2beecc9842aeb513a1448f2820d987e014af0557a30d50ae136d0bea83b8254ba871937576d3097fce567add578bee

                                                                                            • \Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\99.279.200\em004_64.dll
                                                                                              Filesize

                                                                                              6.1MB

                                                                                              MD5

                                                                                              6e1f355a54cf57047647beb9f5aca079

                                                                                              SHA1

                                                                                              529f42911634143507f28d4ea0b6757d6f17af65

                                                                                              SHA256

                                                                                              10a6c06788b110c0bfd26603d1dc4e3aec48ba917d4d80dac9fb34f83808eee6

                                                                                              SHA512

                                                                                              5ca0bbd9d2337c2e0019969725e904c1ab829dde36d4b35235cc6175d86996dabd2542914d7be0378ed298b758c9e542e059107db8ab7e3de424ac48b8d3aa74

                                                                                            • \Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\99.279.200\em005_64.dll
                                                                                              Filesize

                                                                                              576KB

                                                                                              MD5

                                                                                              169a2ef320119891cf3189aa3fd23b0e

                                                                                              SHA1

                                                                                              de51c936101ef79bbc0f1d3c800cf832d221eef8

                                                                                              SHA256

                                                                                              1072d49da0a70640fb9716cb894f4834ff621ca96d4aea1f478754edf4d0f780

                                                                                              SHA512

                                                                                              7fe27d360bbf6d410ea9d33d6003ab455cd8b9e5521c00db9bb6c44a7472ccf2083d51034bab5ffc5aef85db36fc758c76b02fa31f0d0024c9d532548a2bf9ca

                                                                                            • \Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\99.279.200\software_reporter_tool.exe
                                                                                              Filesize

                                                                                              13.9MB

                                                                                              MD5

                                                                                              3dcd45838971b3e51d01e62c09d36e08

                                                                                              SHA1

                                                                                              9884fc2f1ed03043d5a6aa5f59625b7a0cad4c2a

                                                                                              SHA256

                                                                                              d7081c02c19718ed94ef3154ede0d045c50ba7d9e7653b7b5c589ac1a0b36f81

                                                                                              SHA512

                                                                                              6e2b5e3b75bd872bd01c6b8feaea76aea733f75320e4b88877ef1aae061d37ac0de82943502c2c575f67dcd77961bba506d5f16489bd33b8aa621e472fe648fa

                                                                                            • \Users\Admin\Downloads\winrar-x64-611.exe
                                                                                              Filesize

                                                                                              3.3MB

                                                                                              MD5

                                                                                              8a6217d94e1bcbabdd1dfcdcaa83d1b3

                                                                                              SHA1

                                                                                              99b81b01f277540f38ea3e96c9c6dc2a57dfeb92

                                                                                              SHA256

                                                                                              3023edb4fc3f7c2ebad157b182b62848423f6fa20d180b0df689cbb503a49684

                                                                                              SHA512

                                                                                              a8f6f6fdfa9d754a577b7dd885a938fb9149f113baa2afb6352df622cdb73242175a06cd567e971fd3de93a126ba05b78178d5d512720d8fdb87ececce2cbf54

                                                                                            • \Users\Admin\Downloads\winrar-x64-611.exe
                                                                                              Filesize

                                                                                              3.3MB

                                                                                              MD5

                                                                                              8a6217d94e1bcbabdd1dfcdcaa83d1b3

                                                                                              SHA1

                                                                                              99b81b01f277540f38ea3e96c9c6dc2a57dfeb92

                                                                                              SHA256

                                                                                              3023edb4fc3f7c2ebad157b182b62848423f6fa20d180b0df689cbb503a49684

                                                                                              SHA512

                                                                                              a8f6f6fdfa9d754a577b7dd885a938fb9149f113baa2afb6352df622cdb73242175a06cd567e971fd3de93a126ba05b78178d5d512720d8fdb87ececce2cbf54

                                                                                            • \Users\Admin\Downloads\winrar-x64-611.exe
                                                                                              Filesize

                                                                                              3.3MB

                                                                                              MD5

                                                                                              8a6217d94e1bcbabdd1dfcdcaa83d1b3

                                                                                              SHA1

                                                                                              99b81b01f277540f38ea3e96c9c6dc2a57dfeb92

                                                                                              SHA256

                                                                                              3023edb4fc3f7c2ebad157b182b62848423f6fa20d180b0df689cbb503a49684

                                                                                              SHA512

                                                                                              a8f6f6fdfa9d754a577b7dd885a938fb9149f113baa2afb6352df622cdb73242175a06cd567e971fd3de93a126ba05b78178d5d512720d8fdb87ececce2cbf54

                                                                                            • \Users\Admin\Downloads\winrar-x64-611.exe
                                                                                              Filesize

                                                                                              3.3MB

                                                                                              MD5

                                                                                              8a6217d94e1bcbabdd1dfcdcaa83d1b3

                                                                                              SHA1

                                                                                              99b81b01f277540f38ea3e96c9c6dc2a57dfeb92

                                                                                              SHA256

                                                                                              3023edb4fc3f7c2ebad157b182b62848423f6fa20d180b0df689cbb503a49684

                                                                                              SHA512

                                                                                              a8f6f6fdfa9d754a577b7dd885a938fb9149f113baa2afb6352df622cdb73242175a06cd567e971fd3de93a126ba05b78178d5d512720d8fdb87ececce2cbf54

                                                                                            • memory/304-54-0x000007FEFB7B1000-0x000007FEFB7B3000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/860-89-0x0000000000000000-mapping.dmp
                                                                                            • memory/980-82-0x0000000074CC1000-0x0000000074CC3000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/980-81-0x0000000000000000-mapping.dmp
                                                                                            • memory/1260-143-0x000000013F417000-0x000000013F418000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1260-144-0x0000000000000000-mapping.dmp
                                                                                            • memory/1260-142-0x000000013F417000-0x000000013F418000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1628-150-0x0000000000000000-mapping.dmp
                                                                                            • memory/2008-76-0x0000000000000000-mapping.dmp
                                                                                            • memory/2376-112-0x000000013F417000-0x000000013F418000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2376-152-0x0000000000320000-0x0000000000360000-memory.dmp
                                                                                              Filesize

                                                                                              256KB

                                                                                            • memory/2376-146-0x0000000000320000-0x0000000000360000-memory.dmp
                                                                                              Filesize

                                                                                              256KB

                                                                                            • memory/2376-147-0x0000000000690000-0x00000000006D0000-memory.dmp
                                                                                              Filesize

                                                                                              256KB

                                                                                            • memory/2376-113-0x0000000000000000-mapping.dmp
                                                                                            • memory/2376-111-0x000000013F417000-0x000000013F418000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2408-148-0x0000000000000000-mapping.dmp
                                                                                            • memory/2940-91-0x0000000000000000-mapping.dmp