Analysis

  • max time kernel
    1099s
  • max time network
    1092s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-11-2022 14:54

General

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Detected potential entity reuse from brand microsoft.
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 34 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 9 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" http://universe-city.io
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2744
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffccc014f50,0x7ffccc014f60,0x7ffccc014f70
      2⤵
        PID:2776
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1648 /prefetch:2
        2⤵
          PID:4472
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1704 /prefetch:8
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4476
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2124 /prefetch:8
          2⤵
            PID:3564
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2640 /prefetch:1
            2⤵
              PID:5108
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2648 /prefetch:1
              2⤵
                PID:5104
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4044 /prefetch:8
                2⤵
                  PID:5044
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4184 /prefetch:1
                  2⤵
                    PID:4224
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5020 /prefetch:8
                    2⤵
                      PID:4216
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3152 /prefetch:8
                      2⤵
                        PID:3240
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5056 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4144
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3088 /prefetch:8
                        2⤵
                          PID:3968
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5040 /prefetch:8
                          2⤵
                            PID:2292
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4608 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4172
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4140 /prefetch:1
                            2⤵
                              PID:4828
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5516 /prefetch:8
                              2⤵
                                PID:4808
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5536 /prefetch:8
                                2⤵
                                  PID:4816
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5628 /prefetch:8
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4948
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5748 /prefetch:8
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1924
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2268 /prefetch:1
                                  2⤵
                                    PID:3148
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4012 /prefetch:8
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4980
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5108 /prefetch:8
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:1232
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5720 /prefetch:8
                                    2⤵
                                      PID:1460
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4108 /prefetch:8
                                      2⤵
                                        PID:420
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4452 /prefetch:8
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:2044
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=1456 /prefetch:8
                                        2⤵
                                          PID:2248
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5704 /prefetch:8
                                          2⤵
                                            PID:96
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1468 /prefetch:8
                                            2⤵
                                              PID:1508
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1624 /prefetch:8
                                              2⤵
                                                PID:2088
                                              • C:\Users\Admin\Downloads\Launcher.exe
                                                "C:\Users\Admin\Downloads\Launcher.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Checks computer location settings
                                                PID:2196
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5696 /prefetch:8
                                                2⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:2084
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4160 /prefetch:2
                                                2⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:200
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4388 /prefetch:8
                                                2⤵
                                                  PID:428
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4676 /prefetch:8
                                                  2⤵
                                                    PID:3624
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2268 /prefetch:1
                                                    2⤵
                                                      PID:3304
                                                    • C:\Users\Admin\Downloads\Launcher.exe
                                                      "C:\Users\Admin\Downloads\Launcher.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      PID:1544
                                                      • C:\Users\Admin\Downloads\UniverseCity.exe
                                                        "C:\Users\Admin\Downloads\UniverseCity.exe"
                                                        3⤵
                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                        • Executes dropped EXE
                                                        • Checks BIOS information in registry
                                                        • Checks whether UAC is enabled
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:504
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1368 /prefetch:8
                                                      2⤵
                                                        PID:348
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2424 /prefetch:8
                                                        2⤵
                                                          PID:2148
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4832 /prefetch:8
                                                          2⤵
                                                            PID:3600
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3148 /prefetch:8
                                                            2⤵
                                                              PID:4200
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5504 /prefetch:8
                                                              2⤵
                                                                PID:4428
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4676 /prefetch:8
                                                                2⤵
                                                                  PID:4884
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=864 /prefetch:8
                                                                  2⤵
                                                                    PID:3880
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4532 /prefetch:8
                                                                    2⤵
                                                                      PID:1104
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3116 /prefetch:8
                                                                      2⤵
                                                                        PID:2176
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5724 /prefetch:8
                                                                        2⤵
                                                                          PID:1792
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5584 /prefetch:8
                                                                          2⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:3860
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3116 /prefetch:8
                                                                          2⤵
                                                                            PID:4872
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2436 /prefetch:8
                                                                            2⤵
                                                                              PID:60
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1612,5663721796954326047,12892509551562769064,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4620 /prefetch:8
                                                                              2⤵
                                                                                PID:4136
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                              1⤵
                                                                              • Drops file in Windows directory
                                                                              • Modifies Internet Explorer settings
                                                                              • Modifies registry class
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:3620
                                                                            • C:\Windows\system32\browser_broker.exe
                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                              1⤵
                                                                              • Modifies Internet Explorer settings
                                                                              • Modifies registry class
                                                                              • NTFS ADS
                                                                              PID:4024
                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\TempState\Downloads\windowsdesktop-runtime-6.0.11-win-x64.exe
                                                                                "C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\TempState\Downloads\windowsdesktop-runtime-6.0.11-win-x64.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                PID:3668
                                                                                • C:\Windows\Temp\{3D04CB53-8380-4C70-9E3F-BA328B8C56EC}\.cr\windowsdesktop-runtime-6.0.11-win-x64.exe
                                                                                  "C:\Windows\Temp\{3D04CB53-8380-4C70-9E3F-BA328B8C56EC}\.cr\windowsdesktop-runtime-6.0.11-win-x64.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\TempState\Downloads\windowsdesktop-runtime-6.0.11-win-x64.exe" -burn.filehandle.attached=528 -burn.filehandle.self=544
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:2044
                                                                                  • C:\Windows\Temp\{7226E71A-2AA0-4778-8820-27E4036D4C40}\.be\windowsdesktop-runtime-6.0.11-win-x64.exe
                                                                                    "C:\Windows\Temp\{7226E71A-2AA0-4778-8820-27E4036D4C40}\.be\windowsdesktop-runtime-6.0.11-win-x64.exe" -q -burn.elevated BurnPipe.{429C5A02-2B41-4086-B503-2161B7EC4D9F} {D1EA8C61-FF02-409C-841E-B520BEB62F19} 2044
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    • Adds Run key to start application
                                                                                    • Modifies registry class
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:2792
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:4620
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                              • Drops file in Windows directory
                                                                              • Modifies Internet Explorer settings
                                                                              • Modifies registry class
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:3168
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4784
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                              • Modifies registry class
                                                                              PID:1516
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                              • Modifies registry class
                                                                              PID:4488
                                                                            • C:\Windows\system32\msiexec.exe
                                                                              C:\Windows\system32\msiexec.exe /V
                                                                              1⤵
                                                                              • Enumerates connected drives
                                                                              • Drops file in Program Files directory
                                                                              • Drops file in Windows directory
                                                                              • Modifies data under HKEY_USERS
                                                                              • Modifies registry class
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4320
                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding FB64B3816FB5FC5B91D50C468800865D
                                                                                2⤵
                                                                                • Loads dropped DLL
                                                                                PID:4944
                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding 1BBE11EC96557F681B4289E6F49787B3
                                                                                2⤵
                                                                                • Loads dropped DLL
                                                                                PID:1564
                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding 27C90E323C0ABCB639AA17408AA27294
                                                                                2⤵
                                                                                • Loads dropped DLL
                                                                                PID:3728
                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding C5A019528C892D42A4E4FBA8A05B9342
                                                                                2⤵
                                                                                • Loads dropped DLL
                                                                                PID:4172
                                                                            • C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe
                                                                              "C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe"
                                                                              1⤵
                                                                                PID:4616
                                                                                • C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir4616_263675363\ChromeRecovery.exe
                                                                                  "C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir4616_263675363\ChromeRecovery.exe" --appguid={8A69D345-D564-463c-AFF1-A69D9E530F96} --browser-version=89.0.4389.114 --sessionid={6b993ea5-2ac5-4fec-8df3-6e7f1d45cbbd} --system
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:1948

                                                                              Network

                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                              Persistence

                                                                              Registry Run Keys / Startup Folder

                                                                              1
                                                                              T1060

                                                                              Defense Evasion

                                                                              Virtualization/Sandbox Evasion

                                                                              1
                                                                              T1497

                                                                              Modify Registry

                                                                              2
                                                                              T1112

                                                                              Credential Access

                                                                              Credentials in Files

                                                                              2
                                                                              T1081

                                                                              Discovery

                                                                              Query Registry

                                                                              6
                                                                              T1012

                                                                              Virtualization/Sandbox Evasion

                                                                              1
                                                                              T1497

                                                                              System Information Discovery

                                                                              6
                                                                              T1082

                                                                              Peripheral Device Discovery

                                                                              1
                                                                              T1120

                                                                              Collection

                                                                              Data from Local System

                                                                              2
                                                                              T1005

                                                                              Replay Monitor

                                                                              Loading Replay Monitor...

                                                                              Downloads

                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\TempState\Downloads\windowsdesktop-runtime-6.0.11-win-x64.exe
                                                                                Filesize

                                                                                54.6MB

                                                                                MD5

                                                                                31d5495a920e58008c9435370f3fa3b2

                                                                                SHA1

                                                                                b9e3ab8e3048170d9e3eabf6761d423eb4c93c6d

                                                                                SHA256

                                                                                c650a0969049c26a2f7b302eb1e6c9bfcc2cfe4133c40ec8497af29b453c177d

                                                                                SHA512

                                                                                37bef9107a069edd977c135fc54bf84f1b46862ef2636caeb9c7ddd9f53627f83cb69d6ecf79cb640d7979c7ebe80c03b1222c6c52d7a991e6c399c91fe902c0

                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\TempState\Downloads\windowsdesktop-runtime-6.0.11-win-x64.exe
                                                                                Filesize

                                                                                54.6MB

                                                                                MD5

                                                                                31d5495a920e58008c9435370f3fa3b2

                                                                                SHA1

                                                                                b9e3ab8e3048170d9e3eabf6761d423eb4c93c6d

                                                                                SHA256

                                                                                c650a0969049c26a2f7b302eb1e6c9bfcc2cfe4133c40ec8497af29b453c177d

                                                                                SHA512

                                                                                37bef9107a069edd977c135fc54bf84f1b46862ef2636caeb9c7ddd9f53627f83cb69d6ecf79cb640d7979c7ebe80c03b1222c6c52d7a991e6c399c91fe902c0

                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\TempState\Downloads\windowsdesktop-runtime-6.0.11-win-x64.exe.s2hs8ta.partial
                                                                                Filesize

                                                                                54.6MB

                                                                                MD5

                                                                                31d5495a920e58008c9435370f3fa3b2

                                                                                SHA1

                                                                                b9e3ab8e3048170d9e3eabf6761d423eb4c93c6d

                                                                                SHA256

                                                                                c650a0969049c26a2f7b302eb1e6c9bfcc2cfe4133c40ec8497af29b453c177d

                                                                                SHA512

                                                                                37bef9107a069edd977c135fc54bf84f1b46862ef2636caeb9c7ddd9f53627f83cb69d6ecf79cb640d7979c7ebe80c03b1222c6c52d7a991e6c399c91fe902c0

                                                                              • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\L975L9YF\windowsdesktop-runtime-6.0.11-win-x64[1].exe
                                                                                Filesize

                                                                                7.0MB

                                                                                MD5

                                                                                5fe53fc2e97f8ef5dca673de81684c8d

                                                                                SHA1

                                                                                80f534bb4e36fc1a3db1788d5ffc1fbd4924c5d7

                                                                                SHA256

                                                                                0c9f233d2f99955deb6b4c4495b2481c9087ad8b0f86a6edd949ea8fa50578c1

                                                                                SHA512

                                                                                38433f17877955c6aed59e70fae7142fe699a00bcbd90db3b6b370747675f623bb3cf92e2d8e5b0fb76ddcb959cbc8129799cd7413bbad5f4a2545e6af78009c

                                                                              • C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_Desktop_Runtime_-_6.0.11_(x64)_20221130145732_000_dotnet_runtime_6.0.11_win_x64.msi.log
                                                                                Filesize

                                                                                2KB

                                                                                MD5

                                                                                3ced32aa915916dcab80dd9f11d638c0

                                                                                SHA1

                                                                                eeb8d9783f246818135d7b6437ba4c8ab6e7d4a5

                                                                                SHA256

                                                                                a27711f1bd6958672cc8dea9fde992956a1505889e2409aee27179905a1a5c7d

                                                                                SHA512

                                                                                f73e7354529847ca1bdebbf5fd8bf423ab9f476f9c6b57e86083d8ff696a33575772b0c20c1ff6c60a10c0faae157a6a12d3b45f5384ebe9922c421957383f56

                                                                              • C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_Desktop_Runtime_-_6.0.11_(x64)_20221130145732_001_dotnet_hostfxr_6.0.11_win_x64.msi.log
                                                                                Filesize

                                                                                2KB

                                                                                MD5

                                                                                b76a1a060048df242603fd9a1ceea4bb

                                                                                SHA1

                                                                                d94ebd1503b8499d3b792b43f2b1a3868d0f9a87

                                                                                SHA256

                                                                                5d0787228be846bb67a8f19b2ea1f689b6f0f978532f1afb817d17fab69a2d01

                                                                                SHA512

                                                                                5b1fecaea780c6447a04e3d43ee1c08f28c9656bb251c5fcf727326f253554a3cc9384771da2aed298f13de96e4eb4b9095532576d77171ffa1f0a2c6f2bc2b1

                                                                              • C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_Desktop_Runtime_-_6.0.11_(x64)_20221130145732_002_dotnet_host_6.0.11_win_x64.msi.log
                                                                                Filesize

                                                                                2KB

                                                                                MD5

                                                                                ae3199f3727d46001f1f4676decb80f0

                                                                                SHA1

                                                                                7a6338d2c38c82286f1207cedc94de98b7829f37

                                                                                SHA256

                                                                                4358ceaf950a40a3a84eae89f2cd3409a9f8b0bc0e2091a2ed7064a03bd12527

                                                                                SHA512

                                                                                cbb551f7d4d94fa0f789aee0325f114db4dbca871643944339557fc00d330e90b214cf86f247319e8fbc75402ec1fa7fb7b9ed3acb0db367bcb247315fc15263

                                                                              • C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_Desktop_Runtime_-_6.0.11_(x64)_20221130145732_003_windowsdesktop_runtime_6.0.11_win_x64.msi.log
                                                                                Filesize

                                                                                2KB

                                                                                MD5

                                                                                53678f53b720881e06ca14b46894dd1d

                                                                                SHA1

                                                                                83be261ec3b61d1fc36a9621caf3dd934da3bbc2

                                                                                SHA256

                                                                                61139113ee82328df366977d3e0ed9c5ba128604ab1b47524fe218cb1abd6cca

                                                                                SHA512

                                                                                c540a82e0d1b1b644cc794285f42311b33b71d690ab920433064281cfd7a8d6fed7d1f2f0eec87accdf7ed9f150e4d3ed7f678c9dc989f4a9b193747a3decba0

                                                                              • C:\Users\Admin\Downloads\Launcher.exe
                                                                                Filesize

                                                                                410.9MB

                                                                                MD5

                                                                                dc8429522c9095cd81504b8adb1e336d

                                                                                SHA1

                                                                                2ddf1f50d7e5102219a1114485fb90618bcc4388

                                                                                SHA256

                                                                                b2f2844db210bdcfbc8512b64e55891fdb068bc588a9f6c758c7439b967065dd

                                                                                SHA512

                                                                                d9a8445a5a6f586fc8f80e8757bac44dd7724234099e0ac7d550d6c996b0ff857348c35e6ea1b6187f86e0fb58b246373f358579067cf50a58c35675f71e9d09

                                                                              • C:\Users\Admin\Downloads\Launcher.exe
                                                                                Filesize

                                                                                410.9MB

                                                                                MD5

                                                                                dc8429522c9095cd81504b8adb1e336d

                                                                                SHA1

                                                                                2ddf1f50d7e5102219a1114485fb90618bcc4388

                                                                                SHA256

                                                                                b2f2844db210bdcfbc8512b64e55891fdb068bc588a9f6c758c7439b967065dd

                                                                                SHA512

                                                                                d9a8445a5a6f586fc8f80e8757bac44dd7724234099e0ac7d550d6c996b0ff857348c35e6ea1b6187f86e0fb58b246373f358579067cf50a58c35675f71e9d09

                                                                              • C:\Windows\Installer\MSI1061.tmp
                                                                                Filesize

                                                                                225KB

                                                                                MD5

                                                                                d711da8a6487aea301e05003f327879f

                                                                                SHA1

                                                                                548d3779ed3ab7309328f174bfb18d7768d27747

                                                                                SHA256

                                                                                3d855b58ce7da9f24f1bef8d0673ba4a97105a7fd88433de7fb4e156b4306283

                                                                                SHA512

                                                                                c6d1c938e8a0acf080dcab1276d78237e342a98772e23ac887b87a346878c376fb0af8364e52a36c5b949005aa3218308bc6193f8b580f622ef39d9955c7c681

                                                                              • C:\Windows\Installer\MSI2CF6.tmp
                                                                                Filesize

                                                                                225KB

                                                                                MD5

                                                                                d711da8a6487aea301e05003f327879f

                                                                                SHA1

                                                                                548d3779ed3ab7309328f174bfb18d7768d27747

                                                                                SHA256

                                                                                3d855b58ce7da9f24f1bef8d0673ba4a97105a7fd88433de7fb4e156b4306283

                                                                                SHA512

                                                                                c6d1c938e8a0acf080dcab1276d78237e342a98772e23ac887b87a346878c376fb0af8364e52a36c5b949005aa3218308bc6193f8b580f622ef39d9955c7c681

                                                                              • C:\Windows\Installer\MSI344A.tmp
                                                                                Filesize

                                                                                225KB

                                                                                MD5

                                                                                d711da8a6487aea301e05003f327879f

                                                                                SHA1

                                                                                548d3779ed3ab7309328f174bfb18d7768d27747

                                                                                SHA256

                                                                                3d855b58ce7da9f24f1bef8d0673ba4a97105a7fd88433de7fb4e156b4306283

                                                                                SHA512

                                                                                c6d1c938e8a0acf080dcab1276d78237e342a98772e23ac887b87a346878c376fb0af8364e52a36c5b949005aa3218308bc6193f8b580f622ef39d9955c7c681

                                                                              • C:\Windows\Installer\MSI3B34.tmp
                                                                                Filesize

                                                                                225KB

                                                                                MD5

                                                                                d711da8a6487aea301e05003f327879f

                                                                                SHA1

                                                                                548d3779ed3ab7309328f174bfb18d7768d27747

                                                                                SHA256

                                                                                3d855b58ce7da9f24f1bef8d0673ba4a97105a7fd88433de7fb4e156b4306283

                                                                                SHA512

                                                                                c6d1c938e8a0acf080dcab1276d78237e342a98772e23ac887b87a346878c376fb0af8364e52a36c5b949005aa3218308bc6193f8b580f622ef39d9955c7c681

                                                                              • C:\Windows\Installer\MSI3DB5.tmp
                                                                                Filesize

                                                                                225KB

                                                                                MD5

                                                                                d711da8a6487aea301e05003f327879f

                                                                                SHA1

                                                                                548d3779ed3ab7309328f174bfb18d7768d27747

                                                                                SHA256

                                                                                3d855b58ce7da9f24f1bef8d0673ba4a97105a7fd88433de7fb4e156b4306283

                                                                                SHA512

                                                                                c6d1c938e8a0acf080dcab1276d78237e342a98772e23ac887b87a346878c376fb0af8364e52a36c5b949005aa3218308bc6193f8b580f622ef39d9955c7c681

                                                                              • C:\Windows\Installer\MSI4A0D.tmp
                                                                                Filesize

                                                                                225KB

                                                                                MD5

                                                                                d711da8a6487aea301e05003f327879f

                                                                                SHA1

                                                                                548d3779ed3ab7309328f174bfb18d7768d27747

                                                                                SHA256

                                                                                3d855b58ce7da9f24f1bef8d0673ba4a97105a7fd88433de7fb4e156b4306283

                                                                                SHA512

                                                                                c6d1c938e8a0acf080dcab1276d78237e342a98772e23ac887b87a346878c376fb0af8364e52a36c5b949005aa3218308bc6193f8b580f622ef39d9955c7c681

                                                                              • C:\Windows\Temp\{3D04CB53-8380-4C70-9E3F-BA328B8C56EC}\.cr\windowsdesktop-runtime-6.0.11-win-x64.exe
                                                                                Filesize

                                                                                610KB

                                                                                MD5

                                                                                182aa2cc4f6911fcfaa64612d77b69b4

                                                                                SHA1

                                                                                3601e2c384d6e50d0bf6a9e398431a9dac2f86de

                                                                                SHA256

                                                                                c966caa94f8abdccf5bff16cbbe6fc0ff4cba6f25a54dbd61427b9bdc3362b0c

                                                                                SHA512

                                                                                788329c230816239fd6a37d37452059cec1bb8adbc5d73f6c2bbd5b065401ab691d706d040e271d9de1f4b318c39b2fa05d4a8a2ea246f3800f4343752fb4c46

                                                                              • C:\Windows\Temp\{3D04CB53-8380-4C70-9E3F-BA328B8C56EC}\.cr\windowsdesktop-runtime-6.0.11-win-x64.exe
                                                                                Filesize

                                                                                610KB

                                                                                MD5

                                                                                182aa2cc4f6911fcfaa64612d77b69b4

                                                                                SHA1

                                                                                3601e2c384d6e50d0bf6a9e398431a9dac2f86de

                                                                                SHA256

                                                                                c966caa94f8abdccf5bff16cbbe6fc0ff4cba6f25a54dbd61427b9bdc3362b0c

                                                                                SHA512

                                                                                788329c230816239fd6a37d37452059cec1bb8adbc5d73f6c2bbd5b065401ab691d706d040e271d9de1f4b318c39b2fa05d4a8a2ea246f3800f4343752fb4c46

                                                                              • C:\Windows\Temp\{7226E71A-2AA0-4778-8820-27E4036D4C40}\.be\windowsdesktop-runtime-6.0.11-win-x64.exe
                                                                                Filesize

                                                                                610KB

                                                                                MD5

                                                                                182aa2cc4f6911fcfaa64612d77b69b4

                                                                                SHA1

                                                                                3601e2c384d6e50d0bf6a9e398431a9dac2f86de

                                                                                SHA256

                                                                                c966caa94f8abdccf5bff16cbbe6fc0ff4cba6f25a54dbd61427b9bdc3362b0c

                                                                                SHA512

                                                                                788329c230816239fd6a37d37452059cec1bb8adbc5d73f6c2bbd5b065401ab691d706d040e271d9de1f4b318c39b2fa05d4a8a2ea246f3800f4343752fb4c46

                                                                              • C:\Windows\Temp\{7226E71A-2AA0-4778-8820-27E4036D4C40}\.be\windowsdesktop-runtime-6.0.11-win-x64.exe
                                                                                Filesize

                                                                                610KB

                                                                                MD5

                                                                                182aa2cc4f6911fcfaa64612d77b69b4

                                                                                SHA1

                                                                                3601e2c384d6e50d0bf6a9e398431a9dac2f86de

                                                                                SHA256

                                                                                c966caa94f8abdccf5bff16cbbe6fc0ff4cba6f25a54dbd61427b9bdc3362b0c

                                                                                SHA512

                                                                                788329c230816239fd6a37d37452059cec1bb8adbc5d73f6c2bbd5b065401ab691d706d040e271d9de1f4b318c39b2fa05d4a8a2ea246f3800f4343752fb4c46

                                                                              • C:\Windows\Temp\{7226E71A-2AA0-4778-8820-27E4036D4C40}\dotnet_host_6.0.11_win_x64.msi
                                                                                Filesize

                                                                                736KB

                                                                                MD5

                                                                                df78dbc61d351dbb76475031caeb8282

                                                                                SHA1

                                                                                b39e644c2bd0d6d4bda2dffea9c7bc837e3ab18e

                                                                                SHA256

                                                                                30beb8f1117efe41768604687ce06d77e8312145e039b28efcf3d85b67714fc8

                                                                                SHA512

                                                                                a70bcb875eee005bd9568c0713ee1770263160329a24af2d0264699a015ec09f4a3e31a6677fc0d5534399ff53a6a824b651687fdcfaf9117f2212c93869e8a6

                                                                              • C:\Windows\Temp\{7226E71A-2AA0-4778-8820-27E4036D4C40}\dotnet_hostfxr_6.0.11_win_x64.msi
                                                                                Filesize

                                                                                804KB

                                                                                MD5

                                                                                dfdc84c97a75d9a569ebf105150a89a5

                                                                                SHA1

                                                                                5c71b53e69b36f0b41aec3af2509c2db8588aedc

                                                                                SHA256

                                                                                27157e6e11ef5b9b2802bf491969f24c0af8668d174a18b8c0db2f8859304a7d

                                                                                SHA512

                                                                                70a1bf49bd34da4d2c46847ca1bb99878e1689e00709f971a0e949112e1bdd7d2a8d22b274f0f36146e68c73435e7371910f44b62b71e363a0857e3e08887a0d

                                                                              • C:\Windows\Temp\{7226E71A-2AA0-4778-8820-27E4036D4C40}\dotnet_runtime_6.0.11_win_x64.msi
                                                                                Filesize

                                                                                25.6MB

                                                                                MD5

                                                                                7ec5d5a579a0f1b6cdaaf1ffcf5b98bf

                                                                                SHA1

                                                                                53980ad394d1e53b92cd558fcbd9c50dbd8ba5ba

                                                                                SHA256

                                                                                042f6afc5166808216273eb7402f3990f5353f971ebe2ca13cd20cb3b73e40e9

                                                                                SHA512

                                                                                57d9aefecc8b11bce098e3c0122789b9997b864daea5f5f358f97bf614e87f6bfabc6fd62e9d7898982756cb4b546813b21ed4bb965d4fb0e58f0dae7c3f2cf0

                                                                              • C:\Windows\Temp\{7226E71A-2AA0-4778-8820-27E4036D4C40}\windowsdesktop_runtime_6.0.11_win_x64.msi
                                                                                Filesize

                                                                                28.5MB

                                                                                MD5

                                                                                3bb02ff9b33323d6942f57db9925fe54

                                                                                SHA1

                                                                                f9328024894394cc830b24398b3ba3c883ec1f07

                                                                                SHA256

                                                                                c10ef2dbccf27bb0fee95364d8ee41128a278702e2bfef5341f178112595529b

                                                                                SHA512

                                                                                32e3881e254a6a35c10b02507c05ec27e9f127d09baa12eb1b5362609c694512c66525a4d36f547b454847a5ba18e56c98fbe17a830350ad3655426e43b8fe8e

                                                                              • \??\pipe\crashpad_2744_EWGXZZKWMPDUTKHI
                                                                                MD5

                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                SHA1

                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                SHA256

                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                SHA512

                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                              • \Windows\Installer\MSI1061.tmp
                                                                                Filesize

                                                                                225KB

                                                                                MD5

                                                                                d711da8a6487aea301e05003f327879f

                                                                                SHA1

                                                                                548d3779ed3ab7309328f174bfb18d7768d27747

                                                                                SHA256

                                                                                3d855b58ce7da9f24f1bef8d0673ba4a97105a7fd88433de7fb4e156b4306283

                                                                                SHA512

                                                                                c6d1c938e8a0acf080dcab1276d78237e342a98772e23ac887b87a346878c376fb0af8364e52a36c5b949005aa3218308bc6193f8b580f622ef39d9955c7c681

                                                                              • \Windows\Installer\MSI2CF6.tmp
                                                                                Filesize

                                                                                225KB

                                                                                MD5

                                                                                d711da8a6487aea301e05003f327879f

                                                                                SHA1

                                                                                548d3779ed3ab7309328f174bfb18d7768d27747

                                                                                SHA256

                                                                                3d855b58ce7da9f24f1bef8d0673ba4a97105a7fd88433de7fb4e156b4306283

                                                                                SHA512

                                                                                c6d1c938e8a0acf080dcab1276d78237e342a98772e23ac887b87a346878c376fb0af8364e52a36c5b949005aa3218308bc6193f8b580f622ef39d9955c7c681

                                                                              • \Windows\Installer\MSI344A.tmp
                                                                                Filesize

                                                                                225KB

                                                                                MD5

                                                                                d711da8a6487aea301e05003f327879f

                                                                                SHA1

                                                                                548d3779ed3ab7309328f174bfb18d7768d27747

                                                                                SHA256

                                                                                3d855b58ce7da9f24f1bef8d0673ba4a97105a7fd88433de7fb4e156b4306283

                                                                                SHA512

                                                                                c6d1c938e8a0acf080dcab1276d78237e342a98772e23ac887b87a346878c376fb0af8364e52a36c5b949005aa3218308bc6193f8b580f622ef39d9955c7c681

                                                                              • \Windows\Installer\MSI3B34.tmp
                                                                                Filesize

                                                                                225KB

                                                                                MD5

                                                                                d711da8a6487aea301e05003f327879f

                                                                                SHA1

                                                                                548d3779ed3ab7309328f174bfb18d7768d27747

                                                                                SHA256

                                                                                3d855b58ce7da9f24f1bef8d0673ba4a97105a7fd88433de7fb4e156b4306283

                                                                                SHA512

                                                                                c6d1c938e8a0acf080dcab1276d78237e342a98772e23ac887b87a346878c376fb0af8364e52a36c5b949005aa3218308bc6193f8b580f622ef39d9955c7c681

                                                                              • \Windows\Installer\MSI3DB5.tmp
                                                                                Filesize

                                                                                225KB

                                                                                MD5

                                                                                d711da8a6487aea301e05003f327879f

                                                                                SHA1

                                                                                548d3779ed3ab7309328f174bfb18d7768d27747

                                                                                SHA256

                                                                                3d855b58ce7da9f24f1bef8d0673ba4a97105a7fd88433de7fb4e156b4306283

                                                                                SHA512

                                                                                c6d1c938e8a0acf080dcab1276d78237e342a98772e23ac887b87a346878c376fb0af8364e52a36c5b949005aa3218308bc6193f8b580f622ef39d9955c7c681

                                                                              • \Windows\Installer\MSI4A0D.tmp
                                                                                Filesize

                                                                                225KB

                                                                                MD5

                                                                                d711da8a6487aea301e05003f327879f

                                                                                SHA1

                                                                                548d3779ed3ab7309328f174bfb18d7768d27747

                                                                                SHA256

                                                                                3d855b58ce7da9f24f1bef8d0673ba4a97105a7fd88433de7fb4e156b4306283

                                                                                SHA512

                                                                                c6d1c938e8a0acf080dcab1276d78237e342a98772e23ac887b87a346878c376fb0af8364e52a36c5b949005aa3218308bc6193f8b580f622ef39d9955c7c681

                                                                              • \Windows\Temp\{7226E71A-2AA0-4778-8820-27E4036D4C40}\.ba\wixstdba.dll
                                                                                Filesize

                                                                                197KB

                                                                                MD5

                                                                                4356ee50f0b1a878e270614780ddf095

                                                                                SHA1

                                                                                b5c0915f023b2e4ed3e122322abc40c4437909af

                                                                                SHA256

                                                                                41a8787fdc9467f563438daba4131191aa1eb588a81beb9a89fe8bd886c16104

                                                                                SHA512

                                                                                b9e482efe9189683dabfc9feff8b386d7eba4ecf070f42a1eebee6052cfb181a19497f831f1ea6429cfcce1d4865a5d279b24bd738d702902e9887bb9f0c4691

                                                                              • memory/504-666-0x0000000006CA0000-0x0000000006D16000-memory.dmp
                                                                                Filesize

                                                                                472KB

                                                                              • memory/504-668-0x0000000006E10000-0x0000000006FD2000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/504-649-0x00000000055E0000-0x000000000561E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/504-656-0x0000000006430000-0x00000000064C2000-memory.dmp
                                                                                Filesize

                                                                                584KB

                                                                              • memory/504-652-0x00000000062D0000-0x000000000631B000-memory.dmp
                                                                                Filesize

                                                                                300KB

                                                                              • memory/504-640-0x00000000056B0000-0x0000000005BAE000-memory.dmp
                                                                                Filesize

                                                                                5.0MB

                                                                              • memory/504-642-0x00000000054E0000-0x000000000552A000-memory.dmp
                                                                                Filesize

                                                                                296KB

                                                                              • memory/504-643-0x0000000005BB0000-0x00000000061B6000-memory.dmp
                                                                                Filesize

                                                                                6.0MB

                                                                              • memory/504-645-0x00000000055B0000-0x00000000055C2000-memory.dmp
                                                                                Filesize

                                                                                72KB

                                                                              • memory/504-646-0x00000000061C0000-0x00000000062CA000-memory.dmp
                                                                                Filesize

                                                                                1.0MB

                                                                              • memory/504-624-0x0000000000400000-0x0000000000D6B000-memory.dmp
                                                                                Filesize

                                                                                9.4MB

                                                                              • memory/504-677-0x0000000000400000-0x0000000000D6B000-memory.dmp
                                                                                Filesize

                                                                                9.4MB

                                                                              • memory/504-635-0x0000000003140000-0x000000000318E000-memory.dmp
                                                                                Filesize

                                                                                312KB

                                                                              • memory/504-658-0x00000000064D0000-0x0000000006536000-memory.dmp
                                                                                Filesize

                                                                                408KB

                                                                              • memory/504-580-0x0000000000000000-mapping.dmp
                                                                              • memory/504-667-0x0000000006D30000-0x0000000006D4E000-memory.dmp
                                                                                Filesize

                                                                                120KB

                                                                              • memory/504-602-0x0000000000400000-0x0000000000D6B000-memory.dmp
                                                                                Filesize

                                                                                9.4MB

                                                                              • memory/504-669-0x0000000007030000-0x000000000755C000-memory.dmp
                                                                                Filesize

                                                                                5.2MB

                                                                              • memory/1544-555-0x0000000000000000-mapping.dmp
                                                                              • memory/1564-366-0x0000000000000000-mapping.dmp
                                                                              • memory/1948-692-0x0000000000000000-mapping.dmp
                                                                              • memory/2044-184-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/2044-190-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/2044-175-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/2044-179-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/2044-180-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/2044-178-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/2044-171-0x0000000000000000-mapping.dmp
                                                                              • memory/2044-182-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/2044-183-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/2044-176-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/2044-185-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/2044-181-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/2044-187-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/2044-186-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/2044-188-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/2044-177-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/2044-192-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/2044-191-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/2044-189-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/2044-193-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/2044-194-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/2044-195-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/2044-174-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/2044-173-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/2196-121-0x0000000000000000-mapping.dmp
                                                                              • memory/2792-237-0x0000000000000000-mapping.dmp
                                                                              • memory/3168-127-0x0000018B55000000-0x0000018B55002000-memory.dmp
                                                                                Filesize

                                                                                8KB

                                                                              • memory/3620-124-0x000001AF8EC20000-0x000001AF8EC30000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/3620-125-0x000001AF8ED20000-0x000001AF8ED30000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/3668-160-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/3668-137-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/3668-164-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/3668-170-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/3668-163-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/3668-161-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/3668-166-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/3668-157-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/3668-159-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/3668-158-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/3668-156-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/3668-149-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/3668-155-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/3668-154-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/3668-151-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/3668-169-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/3668-153-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/3668-152-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/3668-150-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/3668-148-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/3668-147-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/3668-168-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/3668-146-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/3668-145-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/3668-144-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/3668-143-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/3668-141-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/3668-142-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/3668-140-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/3668-139-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/3668-138-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/3668-165-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/3668-136-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/3668-134-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/3668-135-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/3668-133-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/3668-132-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/3668-130-0x0000000000000000-mapping.dmp
                                                                              • memory/3668-167-0x0000000077660000-0x00000000777EE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/3728-426-0x0000000000000000-mapping.dmp
                                                                              • memory/4172-486-0x0000000000000000-mapping.dmp
                                                                              • memory/4944-306-0x0000000000000000-mapping.dmp