Resubmissions

10-01-2023 20:41

230110-zgh87she82 10

09-01-2023 13:23

230109-qmzcyahg5z 8

30-12-2022 04:52

221230-fhnqjafa36 7

29-12-2022 23:57

221229-3z3x4shg5y 8

29-12-2022 09:56

221229-lyp67afh7x 4

29-12-2022 09:28

221229-lfpspsfh5s 10

29-12-2022 04:18

221229-exfssscc88 1

29-12-2022 04:12

221229-esw9zsfd3z 8

18-12-2022 12:11

221218-pcmqqabh42 8

04-12-2022 12:48

221204-p157zaec6t 10

Analysis

  • max time kernel
    792s
  • max time network
    1054s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-12-2022 09:28

General

Malware Config

Extracted

Family

cryptbot

C2

http://luvmyb410.top/gate.php

Extracted

Family

darkcomet

Botnet

Guest16

C2

gameservice.ddns.net:4320

Mutex

DC_MUTEX-WBUNVXD

Attributes
  • InstallPath

    AudioDriver\taskhost.exe

  • gencode

    EWSsWwgyJrUD

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    AudioDriver

Signatures

  • BlackNET

    BlackNET is an open source remote access tool written in VB.NET.

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 16 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 7 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" https://google.com
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3504
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x108,0x10c,0x110,0xd8,0x114,0x7ffd848f4f50,0x7ffd848f4f60,0x7ffd848f4f70
      2⤵
        PID:3932
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=fallback-handler --database="C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --exception-pointers=39633959321600 --process=172 /prefetch:7 --thread=4144
          3⤵
            PID:3776
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1668 /prefetch:2
          2⤵
            PID:3388
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1988 /prefetch:8
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4540
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2272 /prefetch:8
            2⤵
              PID:1188
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2972 /prefetch:1
              2⤵
                PID:4324
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2964 /prefetch:1
                2⤵
                  PID:4752
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4252 /prefetch:8
                  2⤵
                    PID:1616
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4352 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2560
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4956 /prefetch:8
                    2⤵
                      PID:3620
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5028 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3176
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4976 /prefetch:8
                      2⤵
                        PID:2776
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4528 /prefetch:8
                        2⤵
                          PID:1340
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5060 /prefetch:8
                          2⤵
                            PID:5056
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4388 /prefetch:1
                            2⤵
                              PID:2888
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4824 /prefetch:8
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1152
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1532 /prefetch:8
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2560
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2680 /prefetch:8
                              2⤵
                                PID:4092
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5092 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3924
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4860 /prefetch:8
                                2⤵
                                  PID:3844
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2696 /prefetch:8
                                  2⤵
                                    PID:1412
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4456 /prefetch:8
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2348
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4504 /prefetch:2
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4960
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2376 /prefetch:8
                                    2⤵
                                      PID:2136
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4436 /prefetch:8
                                      2⤵
                                        PID:852
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5096 /prefetch:8
                                        2⤵
                                          PID:3424
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4568 /prefetch:8
                                          2⤵
                                            PID:4804
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4376 /prefetch:8
                                            2⤵
                                              PID:1624
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4972 /prefetch:8
                                              2⤵
                                                PID:1744
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5208 /prefetch:1
                                                2⤵
                                                  PID:2412
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3216 /prefetch:1
                                                  2⤵
                                                    PID:548
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5156 /prefetch:1
                                                    2⤵
                                                      PID:2184
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:1
                                                      2⤵
                                                        PID:1264
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2564 /prefetch:1
                                                        2⤵
                                                          PID:1948
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5436 /prefetch:8
                                                          2⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:3732
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5388 /prefetch:1
                                                          2⤵
                                                            PID:1404
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4204 /prefetch:1
                                                            2⤵
                                                              PID:2420
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5932 /prefetch:1
                                                              2⤵
                                                                PID:4256
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5900 /prefetch:1
                                                                2⤵
                                                                  PID:688
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6120 /prefetch:1
                                                                  2⤵
                                                                    PID:4036
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5916 /prefetch:1
                                                                    2⤵
                                                                      PID:1864
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3680 /prefetch:1
                                                                      2⤵
                                                                        PID:2928
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6136 /prefetch:1
                                                                        2⤵
                                                                          PID:3032
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5496 /prefetch:1
                                                                          2⤵
                                                                            PID:1580
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5472 /prefetch:1
                                                                            2⤵
                                                                              PID:4880
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6388 /prefetch:8
                                                                              2⤵
                                                                                PID:4724
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6232 /prefetch:8
                                                                                2⤵
                                                                                  PID:1300
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4296 /prefetch:8
                                                                                  2⤵
                                                                                    PID:4960
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6588 /prefetch:8
                                                                                    2⤵
                                                                                      PID:4744
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6736 /prefetch:8
                                                                                      2⤵
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:2356
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6612 /prefetch:1
                                                                                      2⤵
                                                                                        PID:2752
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6752 /prefetch:8
                                                                                        2⤵
                                                                                          PID:4376
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5764 /prefetch:8
                                                                                          2⤵
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:2152
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4112 /prefetch:8
                                                                                          2⤵
                                                                                            PID:5004
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1176 /prefetch:8
                                                                                            2⤵
                                                                                              PID:4036
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6280 /prefetch:8
                                                                                              2⤵
                                                                                                PID:3248
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5988 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:4916
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4260 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:4680
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6644 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:1884
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5768 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:4948
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6044 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:4284
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5848 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:2628
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3084 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:1388
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5436 /prefetch:8
                                                                                                              2⤵
                                                                                                              • Drops file in Program Files directory
                                                                                                              PID:2520
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6572 /prefetch:8
                                                                                                              2⤵
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:424
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1400 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:644
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3576 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:3168
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5184 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:2372
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=68 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3080 /prefetch:1
                                                                                                                    2⤵
                                                                                                                      PID:4484
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6540 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:2724
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5896 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:2476
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1176 /prefetch:8
                                                                                                                          2⤵
                                                                                                                            PID:3832
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6996 /prefetch:8
                                                                                                                            2⤵
                                                                                                                              PID:1464
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6928 /prefetch:8
                                                                                                                              2⤵
                                                                                                                                PID:4620
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5332 /prefetch:8
                                                                                                                                2⤵
                                                                                                                                  PID:4348
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6832 /prefetch:8
                                                                                                                                  2⤵
                                                                                                                                    PID:380
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7004 /prefetch:8
                                                                                                                                    2⤵
                                                                                                                                      PID:2996
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=77 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5176 /prefetch:1
                                                                                                                                      2⤵
                                                                                                                                        PID:1268
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=78 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5732 /prefetch:1
                                                                                                                                        2⤵
                                                                                                                                          PID:2680
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=79 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5496 /prefetch:1
                                                                                                                                          2⤵
                                                                                                                                            PID:4056
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=80 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6976 /prefetch:1
                                                                                                                                            2⤵
                                                                                                                                              PID:536
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6236 /prefetch:8
                                                                                                                                              2⤵
                                                                                                                                                PID:3016
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6076 /prefetch:8
                                                                                                                                                2⤵
                                                                                                                                                  PID:2168
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6308 /prefetch:8
                                                                                                                                                  2⤵
                                                                                                                                                    PID:3968
                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6332 /prefetch:8
                                                                                                                                                    2⤵
                                                                                                                                                      PID:3480
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=85 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5212 /prefetch:1
                                                                                                                                                      2⤵
                                                                                                                                                        PID:2684
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6648 /prefetch:8
                                                                                                                                                        2⤵
                                                                                                                                                          PID:2184
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7068 /prefetch:8
                                                                                                                                                          2⤵
                                                                                                                                                            PID:4992
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=1520 /prefetch:8
                                                                                                                                                            2⤵
                                                                                                                                                              PID:2104
                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6040 /prefetch:8
                                                                                                                                                              2⤵
                                                                                                                                                                PID:1464
                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6172 /prefetch:8
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:4120
                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4260 /prefetch:8
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:4960
                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3532 /prefetch:8
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:416
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6612 /prefetch:8
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:2724
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6912 /prefetch:8
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:2536
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6756 /prefetch:8
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:1972
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5956 /prefetch:8
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:3156
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=98 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4720 /prefetch:1
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:3968
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6128 /prefetch:8
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:4908
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7152 /prefetch:8
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:4988
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5404 /prefetch:8
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:4872
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7152 /prefetch:8
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:2904
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=103 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5100 /prefetch:1
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:4588
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=104 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6000 /prefetch:1
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:1256
                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5428 /prefetch:8
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:928
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6040 /prefetch:8
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:3116
                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7152 /prefetch:8
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:2348
                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6936 /prefetch:8
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:4724
                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5732 /prefetch:8
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:4232
                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1620,4593293183719053871,11920924586397344131,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5964 /prefetch:8
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:2876
                                                                                                                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:1340
                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe
                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe"
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                        PID:3796
                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir3796_1730162109\ChromeRecovery.exe
                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir3796_1730162109\ChromeRecovery.exe" --appguid={8A69D345-D564-463c-AFF1-A69D9E530F96} --browser-version=89.0.4389.114 --sessionid={7639d289-192c-44a7-b7a5-e0855c291f95} --system
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          PID:532
                                                                                                                                                                                                      • C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:1552
                                                                                                                                                                                                        • C:\Program Files\7-Zip\7zG.exe
                                                                                                                                                                                                          "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\" -an -ai#7zMap12307:124:7zEvent13294
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                          PID:4088
                                                                                                                                                                                                        • C:\Users\Admin\Desktop\Setup.exe
                                                                                                                                                                                                          "C:\Users\Admin\Desktop\Setup.exe"
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                          PID:4256
                                                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:3540
                                                                                                                                                                                                          • C:\Users\Admin\Desktop\Setup.exe
                                                                                                                                                                                                            "C:\Users\Admin\Desktop\Setup.exe"
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                            PID:4788
                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:1304
                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:4652
                                                                                                                                                                                                              • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                                                                "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                PID:3156
                                                                                                                                                                                                              • C:\Program Files\7-Zip\7zG.exe
                                                                                                                                                                                                                "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\" -an -ai#7zMap11880:110:7zEvent31898
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                PID:4332
                                                                                                                                                                                                              • C:\Program Files\7-Zip\7zG.exe
                                                                                                                                                                                                                "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\" -an -ai#7zMap8450:82:7zEvent28285
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                PID:3900
                                                                                                                                                                                                              • C:\Users\Admin\Desktop\SetupInstaller.exe
                                                                                                                                                                                                                "C:\Users\Admin\Desktop\SetupInstaller.exe"
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                • Maps connected drives based on registry
                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                PID:2316
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  /C schtasks /create /tn \Mozilla\evnxn /tr """"C:\Users\Admin\AppData\Roaming\ofvfhlggbf\mchost.exe""" """C:\Users\Admin\AppData\Roaming\ofvfhlggbf\mchost.chm"""" /du 9700:20 /sc once /st 00:05 /ri 1 /f
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:3548
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                      schtasks /create /tn \Mozilla\evnxn /tr """"C:\Users\Admin\AppData\Roaming\ofvfhlggbf\mchost.exe""" """C:\Users\Admin\AppData\Roaming\ofvfhlggbf\mchost.chm"""" /du 9700:20 /sc once /st 00:05 /ri 1 /f
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                      PID:2124
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c timeout -t 5 && del "C:\Users\Admin\Desktop\SetupInstaller.exe"
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:1612
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                        timeout -t 5
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                        PID:2936
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\ofvfhlggbf\mchost.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\ofvfhlggbf\mchost.exe "C:\Users\Admin\AppData\Roaming\ofvfhlggbf\mchost.chm"
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    PID:1764
                                                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                    "C:\Windows\system32\rundll32.exe" cryptext.dll,CryptExtOpenCAT C:\Users\Admin\Desktop\Uses of Additional Files\WinAll\BeholdTV\beholder.cat
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                    PID:1268
                                                                                                                                                                                                                  • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                                                                    "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                    PID:3800
                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:4460
                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffd848f4f50,0x7ffd848f4f60,0x7ffd848f4f70
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:1984
                                                                                                                                                                                                                      • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                                                                        "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                        PID:1748
                                                                                                                                                                                                                      • C:\Users\Admin\Desktop\WinlockerBuilderv5.exe
                                                                                                                                                                                                                        "C:\Users\Admin\Desktop\WinlockerBuilderv5.exe"
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                        PID:2500
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\svshost.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\svshost.exe"
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                                          PID:1488
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\WinlockerBuilderv5.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\WinlockerBuilderv5.exe"
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                            PID:880
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe"
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                            PID:3716
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe"
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                              • Modifies WinLogon for persistence
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                              PID:1268
                                                                                                                                                                                                                              • C:\Users\Admin\Documents\AudioDriver\taskhost.exe
                                                                                                                                                                                                                                "C:\Users\Admin\Documents\AudioDriver\taskhost.exe"
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                PID:3972
                                                                                                                                                                                                                                • C:\Users\Admin\Documents\AudioDriver\taskhost.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\AudioDriver\taskhost.exe"
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                  PID:3580
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3580 -s 964
                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                    PID:3192
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\jusched.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\jusched.exe"
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                          PID:3468
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\svshost.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\svshost.exe"
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                            PID:2820
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\WinlockerBuilderv5.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\WinlockerBuilderv5.exe"
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                              PID:4496
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe"
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                              PID:1624
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe"
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                PID:1576
                                                                                                                                                                                                                      • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                                                                        "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:3668
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3580 -ip 3580
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:5096
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\DllHost.exe
                                                                                                                                                                                                                            C:\Windows\SysWOW64\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:2432
                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:1528
                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd848f4f50,0x7ffd848f4f60,0x7ffd848f4f70
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:4264
                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:1648
                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd848f4f50,0x7ffd848f4f60,0x7ffd848f4f70
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:2672
                                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\svchosts.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\Desktop\svchosts.exe"
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:4460
                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\WinlockerBuilderv5.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\Desktop\WinlockerBuilderv5.exe"
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:5092
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\svshost.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\svshost.exe"
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:1972
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\WinlockerBuilderv5.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\WinlockerBuilderv5.exe"
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                    PID:4640
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe"
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                      PID:2560
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe"
                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                          PID:4360
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\jusched.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\jusched.exe"
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:4404
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\svshost.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\svshost.exe"
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                            PID:772
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\WinlockerBuilderv5.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\WinlockerBuilderv5.exe"
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                PID:4264
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe"
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                  PID:1460
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe"
                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                      PID:2852
                                                                                                                                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 4404 -s 9276
                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                  PID:4876
                                                                                                                                                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\WerFault.exe -pss -s 428 -p 4404 -ip 4404
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:1668
                                                                                                                                                                                                                                                            • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                                                                                                              "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:3004
                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\svchosts.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\Desktop\svchosts.exe"
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:4904
                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\WinlockerBuilderv5.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\WinlockerBuilderv5.exe"
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:2348
                                                                                                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                                                                                                                                                        dw20.exe -x -s 652
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:4716
                                                                                                                                                                                                                                                                      • C:\Users\Admin\Desktop\WinlockerBuilderv5.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\Desktop\WinlockerBuilderv5.exe"
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:176
                                                                                                                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                                                                                                                                                            dw20.exe -x -s 772
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:4680
                                                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\WinlockerBuilderv5.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\Desktop\WinlockerBuilderv5.exe"
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:3512
                                                                                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                                                                                                                                                                dw20.exe -x -s 744
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:2356
                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\WinlockerBuilderv5.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\Desktop\WinlockerBuilderv5.exe"
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:4532
                                                                                                                                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                                                                                                                                                                    dw20.exe -x -s 788
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                      PID:2596
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\WinlockerBuilderv5.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\WinlockerBuilderv5.exe"
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                      PID:1472
                                                                                                                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                                                                                                                                                                        dw20.exe -x -s 816
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                          PID:2172
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Desktop\WinlockerBuilderv5.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\Desktop\WinlockerBuilderv5.exe"
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                          PID:2600
                                                                                                                                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                                                                                                                                                                            dw20.exe -x -s 760
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                              PID:3168
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\WinlockerBuilderv5.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\Desktop\WinlockerBuilderv5.exe"
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                              PID:4052
                                                                                                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                                                                                                                                                                                dw20.exe -x -s 764
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                  PID:1996
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\WinlockerBuilderv5.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\Desktop\WinlockerBuilderv5.exe"
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                  PID:2104
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\WinlockerBuilderv5.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\WinlockerBuilderv5.exe"
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                    PID:1260
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\WinlockerBuilderv5.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\WinlockerBuilderv5.exe"
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                      PID:4528
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\WinlockerBuilderv5.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Desktop\WinlockerBuilderv5.exe"
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                        PID:3512
                                                                                                                                                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                                                                                                                                                                                          dw20.exe -x -s 776
                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                            PID:4796
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\dwm.exe
                                                                                                                                                                                                                                                                                                        "dwm.exe"
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                          PID:4932

                                                                                                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                        Execution

                                                                                                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                                                                                                                        Winlogon Helper DLL

                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                        T1004

                                                                                                                                                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                        T1060

                                                                                                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                                                                                        Privilege Escalation

                                                                                                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                                                                        T1112

                                                                                                                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                        T1497

                                                                                                                                                                                                                                                                                                        Credential Access

                                                                                                                                                                                                                                                                                                        Credentials in Files

                                                                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                                                                        T1081

                                                                                                                                                                                                                                                                                                        Discovery

                                                                                                                                                                                                                                                                                                        Query Registry

                                                                                                                                                                                                                                                                                                        8
                                                                                                                                                                                                                                                                                                        T1012

                                                                                                                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                        T1497

                                                                                                                                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                                                                                                                                        8
                                                                                                                                                                                                                                                                                                        T1082

                                                                                                                                                                                                                                                                                                        Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                                                                        T1120

                                                                                                                                                                                                                                                                                                        Collection

                                                                                                                                                                                                                                                                                                        Data from Local System

                                                                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                                                                        T1005

                                                                                                                                                                                                                                                                                                        Command and Control

                                                                                                                                                                                                                                                                                                        Web Service

                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                        T1102

                                                                                                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir3796_1730162109\ChromeRecovery.exe
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          253KB

                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                          49ac3c96d270702a27b4895e4ce1f42a

                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                          55b90405f1e1b72143c64113e8bc65608dd3fd76

                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                          82aa3fd6a25cda9e16689cfadea175091be010cecae537e517f392e0bef5ba0f

                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                          b62f6501cb4c992d42d9097e356805c88ac4ac5a46ead4a8eee9f8cbae197b2305da8aab5b4a61891fe73951588025f2d642c32524b360687993f98c913138a0

                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\RecoveryImproved\1.3.36.141\Recovery.crx3
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          141KB

                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                          ea1c1ffd3ea54d1fb117bfdbb3569c60

                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                          10958b0f690ae8f5240e1528b1ccffff28a33272

                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                          7c3a6a7d16ac44c3200f572a764bce7d8fa84b9572dd028b15c59bdccbc0a77d

                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                          6c30728cac9eac53f0b27b7dbe2222da83225c3b63617d6b271a6cfedf18e8f0a8dffa1053e1cbc4c5e16625f4bbc0d03aa306a946c9d72faa4ceb779f8ffcaf

                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Setup.exe.log
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          654B

                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                          2ff39f6c7249774be85fd60a8f9a245e

                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                          684ff36b31aedc1e587c8496c02722c6698c1c4e

                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                          e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                          1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\PrimeSetup_Use_2022_As_Passw0rd_B.rar
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          3.7MB

                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                          bc016ac8ffc1b1ed99bddd399d4f2960

                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                          d82cf3663d0582ee31bc52fb7253841b946f08ff

                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                          637648c9074937e45c297c912ab922a305c06af8ca08c6b6d04b41b210a21cd2

                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                          84e3f3b40169c9f9fbab8351a3fbdf60b89e5e6e026dfdefe531e2082fd06e1a129ec59ac115633be06cff95eeb171f3bd9dcd76c876b0758adb0765ab2dfc19

                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\Setup.exe
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          457.8MB

                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                          847b7b6773ad35c43e6260ca19477077

                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                          9b4611b05c71aa16ba4be314a7c2393cc3ba17fb

                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                          0814d32e07768c5387774d03108ea27ff132d4aee72d3f1fc98a6d78ab74d628

                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                          a755a0b8b08cca3bd8c74725dacbaedd05d39f6d29a9c572cfeedc744e808c17ba9f8a0cfd385df0e00f885876d5eec17d837b09f2551ccdc5c52d29d6d08baf

                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\Setup.exe
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          457.8MB

                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                          847b7b6773ad35c43e6260ca19477077

                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                          9b4611b05c71aa16ba4be314a7c2393cc3ba17fb

                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                          0814d32e07768c5387774d03108ea27ff132d4aee72d3f1fc98a6d78ab74d628

                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                          a755a0b8b08cca3bd8c74725dacbaedd05d39f6d29a9c572cfeedc744e808c17ba9f8a0cfd385df0e00f885876d5eec17d837b09f2551ccdc5c52d29d6d08baf

                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\Setup.exe
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          457.8MB

                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                          847b7b6773ad35c43e6260ca19477077

                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                          9b4611b05c71aa16ba4be314a7c2393cc3ba17fb

                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                          0814d32e07768c5387774d03108ea27ff132d4aee72d3f1fc98a6d78ab74d628

                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                          a755a0b8b08cca3bd8c74725dacbaedd05d39f6d29a9c572cfeedc744e808c17ba9f8a0cfd385df0e00f885876d5eec17d837b09f2551ccdc5c52d29d6d08baf

                                                                                                                                                                                                                                                                                                        • \??\pipe\crashpad_3504_AJUZSYQXXCSNMUKX
                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                                                        • memory/176-322-0x00007FFD718F0000-0x00007FFD72326000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          10.2MB

                                                                                                                                                                                                                                                                                                        • memory/176-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/532-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/772-310-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/880-203-0x0000000000400000-0x0000000000C89000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          8.5MB

                                                                                                                                                                                                                                                                                                        • memory/880-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/880-188-0x0000000000400000-0x0000000000C89000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          8.5MB

                                                                                                                                                                                                                                                                                                        • memory/1260-340-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/1268-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/1268-189-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                                                                        • memory/1268-195-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                                                                        • memory/1460-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/1472-330-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/1488-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/1576-274-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                                                                        • memory/1576-202-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                                                                        • memory/1576-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/1612-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/1624-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/1972-299-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/1996-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/2104-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/2124-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/2172-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/2316-177-0x0000000014E70000-0x0000000014F49000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          868KB

                                                                                                                                                                                                                                                                                                        • memory/2316-175-0x0000000014E70000-0x0000000014F49000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          868KB

                                                                                                                                                                                                                                                                                                        • memory/2348-319-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/2356-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/2432-271-0x0000000002A00000-0x0000000002A10000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-240-0x0000000002A00000-0x0000000002A10000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-289-0x0000000004010000-0x0000000004020000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-285-0x0000000002A00000-0x0000000002A10000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-287-0x0000000004010000-0x0000000004020000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-283-0x0000000002A00000-0x0000000002A10000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-278-0x0000000002A00000-0x0000000002A10000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-280-0x0000000004010000-0x0000000004020000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-273-0x0000000002A00000-0x0000000002A10000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-276-0x0000000002A00000-0x0000000002A10000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-269-0x0000000002A00000-0x0000000002A10000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-270-0x0000000002A00000-0x0000000002A10000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-268-0x0000000002A00000-0x0000000002A10000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-267-0x0000000002A00000-0x0000000002A10000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-266-0x0000000002A00000-0x0000000002A10000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-264-0x0000000002A00000-0x0000000002A10000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-265-0x0000000002A00000-0x0000000002A10000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-263-0x0000000004010000-0x0000000004020000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-262-0x0000000002A00000-0x0000000002A10000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-260-0x0000000004010000-0x0000000004020000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-261-0x0000000004010000-0x0000000004020000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-259-0x0000000004010000-0x0000000004020000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-258-0x0000000004010000-0x0000000004020000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-257-0x0000000002A00000-0x0000000002A10000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-256-0x0000000002A00000-0x0000000002A10000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-255-0x0000000000DF0000-0x0000000000E00000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-254-0x0000000004010000-0x0000000004020000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-251-0x0000000004010000-0x0000000004020000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-253-0x0000000002A00000-0x0000000002A10000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-249-0x0000000002A90000-0x0000000002AA0000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-250-0x0000000004010000-0x0000000004020000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-205-0x0000000000DF0000-0x0000000000E00000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-206-0x0000000002A00000-0x0000000002A10000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-207-0x0000000002A00000-0x0000000002A10000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-208-0x0000000004010000-0x0000000004020000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-209-0x0000000004010000-0x0000000004020000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-210-0x0000000004010000-0x0000000004020000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-211-0x0000000004010000-0x0000000004020000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-212-0x0000000002A00000-0x0000000002A10000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-213-0x0000000004010000-0x0000000004020000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-248-0x0000000002A00000-0x0000000002A10000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-246-0x0000000002A00000-0x0000000002A10000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-215-0x0000000002A00000-0x0000000002A10000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-243-0x0000000004010000-0x0000000004020000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-219-0x0000000002A00000-0x0000000002A10000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-220-0x0000000000DF0000-0x0000000000E00000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-221-0x0000000002A00000-0x0000000002A10000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-242-0x0000000002A00000-0x0000000002A10000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-217-0x0000000002A00000-0x0000000002A10000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-223-0x0000000002A00000-0x0000000002A10000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-229-0x0000000004010000-0x0000000004020000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-236-0x0000000002A00000-0x0000000002A10000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-228-0x0000000002A00000-0x0000000002A10000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-233-0x0000000002A00000-0x0000000002A10000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-225-0x0000000002A00000-0x0000000002A10000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-231-0x0000000002A00000-0x0000000002A10000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2432-230-0x0000000002A00000-0x0000000002A10000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/2500-180-0x0000000001E2A000-0x0000000001E2F000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          20KB

                                                                                                                                                                                                                                                                                                        • memory/2500-179-0x00007FFD718F0000-0x00007FFD72326000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          10.2MB

                                                                                                                                                                                                                                                                                                        • memory/2500-190-0x0000000001E2A000-0x0000000001E2F000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          20KB

                                                                                                                                                                                                                                                                                                        • memory/2560-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/2596-329-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/2600-333-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/2820-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/2852-313-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/2936-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/3168-334-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/3468-193-0x000000000201A000-0x000000000201F000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          20KB

                                                                                                                                                                                                                                                                                                        • memory/3468-185-0x00007FFD718F0000-0x00007FFD72326000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          10.2MB

                                                                                                                                                                                                                                                                                                        • memory/3468-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/3468-204-0x000000000201A000-0x000000000201F000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          20KB

                                                                                                                                                                                                                                                                                                        • memory/3512-325-0x00007FFD718F0000-0x00007FFD72326000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          10.2MB

                                                                                                                                                                                                                                                                                                        • memory/3512-324-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/3512-343-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/3540-145-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          248KB

                                                                                                                                                                                                                                                                                                        • memory/3540-146-0x00000000004088ED-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/3540-148-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          248KB

                                                                                                                                                                                                                                                                                                        • memory/3540-153-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          248KB

                                                                                                                                                                                                                                                                                                        • memory/3540-152-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          248KB

                                                                                                                                                                                                                                                                                                        • memory/3548-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/3580-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/3580-196-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                                                                        • memory/3580-194-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                                                                        • memory/3716-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/3716-187-0x00000000006E0000-0x00000000006E9000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          36KB

                                                                                                                                                                                                                                                                                                        • memory/3972-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/4052-335-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/4256-150-0x00007FFDA2A50000-0x00007FFDA2C45000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          2.0MB

                                                                                                                                                                                                                                                                                                        • memory/4256-139-0x0000000000090000-0x000000000087C000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          7.9MB

                                                                                                                                                                                                                                                                                                        • memory/4256-140-0x0000000000090000-0x000000000087C000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          7.9MB

                                                                                                                                                                                                                                                                                                        • memory/4256-142-0x0000000000090000-0x000000000087C000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          7.9MB

                                                                                                                                                                                                                                                                                                        • memory/4256-143-0x00007FFDA2A50000-0x00007FFDA2C45000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          2.0MB

                                                                                                                                                                                                                                                                                                        • memory/4256-144-0x00007FFD800C0000-0x00007FFD80B81000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          10.8MB

                                                                                                                                                                                                                                                                                                        • memory/4256-149-0x0000000000090000-0x000000000087C000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          7.9MB

                                                                                                                                                                                                                                                                                                        • memory/4256-151-0x00007FFD800C0000-0x00007FFD80B81000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          10.8MB

                                                                                                                                                                                                                                                                                                        • memory/4264-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/4360-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/4404-303-0x00007FFD718F0000-0x00007FFD72326000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          10.2MB

                                                                                                                                                                                                                                                                                                        • memory/4404-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/4460-295-0x00007FFD718F0000-0x00007FFD72326000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          10.2MB

                                                                                                                                                                                                                                                                                                        • memory/4496-239-0x0000000006FE0000-0x0000000006FF0000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/4496-224-0x0000000006E70000-0x0000000006E80000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/4496-234-0x0000000006FE0000-0x0000000006FF0000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/4496-214-0x0000000003A50000-0x0000000003A60000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/4496-241-0x0000000006FE0000-0x0000000006FF0000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/4496-232-0x0000000006E70000-0x0000000006E80000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/4496-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/4496-227-0x0000000006E70000-0x0000000006E80000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/4496-237-0x0000000006E70000-0x0000000006E80000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/4496-226-0x0000000006E70000-0x0000000006E80000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/4496-216-0x0000000006E70000-0x0000000006E80000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/4496-244-0x0000000006E70000-0x0000000006E80000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/4496-252-0x0000000006FE0000-0x0000000006FF0000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/4496-245-0x0000000006E70000-0x0000000006E80000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/4496-222-0x0000000006E70000-0x0000000006E80000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/4496-272-0x0000000000400000-0x0000000000C89000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          8.5MB

                                                                                                                                                                                                                                                                                                        • memory/4496-238-0x0000000006FE0000-0x0000000006FF0000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/4496-201-0x0000000000400000-0x0000000000C89000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          8.5MB

                                                                                                                                                                                                                                                                                                        • memory/4496-247-0x0000000006E70000-0x0000000006E80000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/4496-218-0x0000000006FE0000-0x0000000006FF0000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                        • memory/4528-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/4532-327-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/4640-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/4652-170-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          248KB

                                                                                                                                                                                                                                                                                                        • memory/4652-172-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          248KB

                                                                                                                                                                                                                                                                                                        • memory/4652-165-0x00000000004088ED-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/4680-323-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/4716-320-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/4788-167-0x00007FFDA2A50000-0x00007FFDA2C45000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          2.0MB

                                                                                                                                                                                                                                                                                                        • memory/4788-169-0x0000000000090000-0x000000000087C000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          7.9MB

                                                                                                                                                                                                                                                                                                        • memory/4788-155-0x0000000000090000-0x000000000087C000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          7.9MB

                                                                                                                                                                                                                                                                                                        • memory/4788-160-0x00007FFD800C0000-0x00007FFD80B81000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          10.8MB

                                                                                                                                                                                                                                                                                                        • memory/4788-161-0x0000000000090000-0x000000000087C000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          7.9MB

                                                                                                                                                                                                                                                                                                        • memory/4788-159-0x0000000000090000-0x000000000087C000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          7.9MB

                                                                                                                                                                                                                                                                                                        • memory/4788-171-0x00007FFD800C0000-0x00007FFD80B81000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          10.8MB

                                                                                                                                                                                                                                                                                                        • memory/4788-158-0x00007FFDA2A50000-0x00007FFDA2C45000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          2.0MB

                                                                                                                                                                                                                                                                                                        • memory/4788-162-0x00007FFDA2A50000-0x00007FFDA2C45000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          2.0MB

                                                                                                                                                                                                                                                                                                        • memory/4788-163-0x00007FFD800C0000-0x00007FFD80B81000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          10.8MB

                                                                                                                                                                                                                                                                                                        • memory/4796-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/4904-318-0x00007FFD718F0000-0x00007FFD72326000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          10.2MB

                                                                                                                                                                                                                                                                                                        • memory/5092-296-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                        • memory/5092-297-0x00007FFD718F0000-0x00007FFD72326000-memory.dmp
                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                          10.2MB