Analysis

  • max time kernel
    2679s
  • max time network
    2661s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-02-2023 18:08

General

  • Target

    pyinstaller-win32.zip

  • Size

    32.4MB

  • MD5

    9f91073cd545613e9fa3593780bbb591

  • SHA1

    72fa93d9ff6db3d7531ce867bcb56678899c7517

  • SHA256

    ef50776ce3a231937d2933ec928629c663f1a39f00cc1d1648a100b144ba614c

  • SHA512

    37faf419e4786d544d2c65f2dff93d4cc5f869687891101219077ef5b7d8e2e723ab698aa42f399cdb4a52e3e2f9d7691bad3daa51f97d95a00d7dae294e497a

  • SSDEEP

    786432:F2eLVjOPCE8RmA8tWp3uTRS452QU/ogbNjJnR/fn+yx6:TVywl8UhKS45UNxRnn+w6

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Programs\Python\Python311\NEWS.txt

Ransom Note
+++++++++++ Python News +++++++++++ What's New in Python 3.11.1 final? ================================== *Release date: 2022-12-06* Security -------- - gh-issue-100001: ``python -m http.server`` no longer allows terminal control characters sent within a garbage request to be printed to the stderr server log. This is done by changing the :mod:`http.server` :class:`BaseHTTPRequestHandler` ``.log_message`` method to replace control characters with a ``\xHH`` hex escape before printing. - gh-issue-87604: Avoid publishing list of active per-interpreter audit hooks via the :mod:`gc` module - gh-issue-98433: The IDNA codec decoder used on DNS hostnames by :mod:`socket` or :mod:`asyncio` related name resolution functions no longer involves a quadratic algorithm. This prevents a potential CPU denial of service if an out-of-spec excessive length hostname involving bidirectional characters were decoded. Some protocols such as :mod:`urllib` http ``3xx`` redirects potentially allow for an attacker to supply such a name. - gh-issue-98739: Update bundled libexpat to 2.5.0 - gh-issue-97612: Fix a shell code injection vulnerability in the ``get-remote-certificate.py`` example script. The script no longer uses a shell to run ``openssl`` commands. Issue reported and initial fix by Caleb Shortt. Patch by Victor Stinner. Core and Builtins ----------------- - gh-issue-99886: Fix a crash when an object which does not have a dictionary frees its instance values. - gh-issue-99891: Fix a bug in the tokenizer that could cause infinite recursion when showing syntax warnings that happen in the first line of the source. Patch by Pablo Galindo - gh-issue-99729: Fix an issue that could cause frames to be visible to Python code as they are being torn down, possibly leading to memory corruption or hard crashes of the interpreter. - gh-issue-99578: Fix a reference bug in :func:`_imp.create_builtin()` after the creation of the first sub-interpreter for modules ``builtins`` and ``sys``. Patch by Victor Stinner. - gh-issue-99581: Fixed a bug that was causing a buffer overflow if the tokenizer copies a line missing the newline caracter from a file that is as long as the available tokenizer buffer. Patch by Pablo galindo - gh-issue-99553: Fix bug where an :exc:`ExceptionGroup` subclass can wrap a :exc:`BaseException`. - gh-issue-99370: Fix zip path for venv created from a non-installed python on POSIX platforms. - gh-issue-99298: Fix an issue that could potentially cause incorrect error handling for some bytecode instructions. - gh-issue-99205: Fix an issue that prevented :c:type:`PyThreadState` and :c:type:`PyInterpreterState` memory from being freed properly. - gh-issue-99181: Fix failure in :keyword:`except* <except_star>` with unhashable exceptions. - gh-issue-99204: Fix calculation of :data:`sys._base_executable` when inside a POSIX virtual environment using copies of the python binary when the base installation does not provide the executable name used by the venv. Calculation will fall back to alternative names ("python<MAJOR>", "python<MAJOR>.<MINOR>"). - gh-issue-96055: Update :mod:`faulthandler` to emit an error message with the proper unexpected signal number. Patch by Dong-hee Na. - gh-issue-99153: Fix location of :exc:`SyntaxError` for a :keyword:`try` block with both :keyword:`except` and :keyword:`except* <except_star>`. - gh-issue-99103: Fix the error reporting positions of specialized traceback anchors when the source line contains Unicode characters. - gh-issue-98852: Fix subscription of type aliases containing bare generic types or types like :class:`~typing.TypeVar`: for example ``tuple[A, T][int]`` and ``tuple[TypeVar, T][int]``, where ``A`` is a generic type, and ``T`` is a type variable. - gh-issue-98925: Lower the recursion depth for marshal on WASI to support wasmtime 2.0/main. - gh-issue-98783: Fix multiple crashes in debug mode when ``str`` subclasses are used instead of ``str`` itself. - gh-issue-99257: Fix an issue where member descriptors (such as those for :attr:`~object.__slots__`) could behave incorrectly or crash instead of raising a :exc:`TypeError` when accessed via an instance of an invalid type. - gh-issue-98374: Suppress ImportError for invalid query for help() command. Patch by Dong-hee Na. - gh-issue-98415: Fix detection of MAC addresses for :mod:`uuid` on certain OSs. Patch by Chaim Sanders - gh-issue-92119: Print exception class name instead of its string representation when raising errors from :mod:`ctypes` calls. - gh-issue-96078: :func:`os.sched_yield` now release the GIL while calling sched_yield(2). Patch by Dong-hee Na. - gh-issue-93354: Fix an issue that could delay the specialization of :opcode:`PRECALL` instructions. - gh-issue-97943: Bugfix: :func:`PyFunction_GetAnnotations` should return a borrowed reference. It was returning a new reference. - gh-issue-97779: Ensure that all Python frame objects are backed by "complete" frames. - gh-issue-97591: Fixed a missing incref/decref pair in ``Exception.__setstate__()``. Patch by Ofey Chan. - gh-issue-94526: Fix the Python path configuration used to initialized :data:`sys.path` at Python startup. Paths are no longer encoded to UTF-8/strict to avoid encoding errors if it contains surrogate characters (bytes paths are decoded with the surrogateescape error handler). Patch by Victor Stinner. - gh-issue-95921: Fix overly-broad source position information for chained comparisons used as branching conditions. - gh-issue-96387: At Python exit, sometimes a thread holding the GIL can wait forever for a thread (usually a daemon thread) which requested to drop the GIL, whereas the thread already exited. To fix the race condition, the thread which requested the GIL drop now resets its request before exiting. Issue discovered and analyzed by Mingliang ZHAO. Patch by Victor Stinner. - gh-issue-96864: Fix a possible assertion failure, fatal error, or :exc:`SystemError` if a line tracing event raises an exception while opcode tracing is enabled. - gh-issue-96678: Fix undefined behaviour in C code of null pointer arithmetic. - gh-issue-96754: Make sure that all frame objects created are created from valid interpreter frames. Prevents the possibility of invalid frames in backtraces and signal handlers. - gh-issue-95196: Disable incorrect pickling of the C implemented classmethod descriptors. - gh-issue-96005: On WASI :data:`~errno.ENOTCAPABLE` is now mapped to :exc:`PermissionError`. The :mod:`errno` modules exposes the new error number. ``getpath.py`` now ignores :exc:`PermissionError` when it cannot open landmark files ``pybuilddir.txt`` and ``pyenv.cfg``. - gh-issue-93696: Allow :mod:`pdb` to locate source for frozen modules in the standard library. - bpo-31718: Raise :exc:`ValueError` instead of :exc:`SystemError` when methods of uninitialized :class:`io.IncrementalNewlineDecoder` objects are called. Patch by Oren Milman. - bpo-38031: Fix a possible assertion failure in :class:`io.FileIO` when the opener returns an invalid file descriptor. Library ------- - gh-issue-100001: Also \ escape \s in the http.server BaseHTTPRequestHandler.log_message so that it is technically possible to parse the line and reconstruct what the original data was. Without this a \xHH is ambiguious as to if it is a hex replacement we put in or the characters r"\x" came through in the original request line. - gh-issue-93453: :func:`asyncio.get_event_loop` now only emits a deprecation warning when a new event loop was created implicitly. It no longer emits a deprecation warning if the current event loop was set. - gh-issue-51524: Fix bug when calling trace.CoverageResults with valid infile. - gh-issue-99645: Fix a bug in handling class cleanups in :class:`unittest.TestCase`. Now ``addClassCleanup()`` uses separate lists for different ``TestCase`` subclasses, and ``doClassCleanups()`` only cleans up the particular class. - gh-issue-97001: Release the GIL when calling termios APIs to avoid blocking threads. - gh-issue-99341: Fix :func:`ast.increment_lineno` to also cover :class:`ast.TypeIgnore` when changing line numbers. - gh-issue-99418: Fix bug in :func:`urllib.parse.urlparse` that causes URL schemes that begin with a digit, a plus sign, or a minus sign to be parsed incorrectly. - gh-issue-99382: Check the number of arguments in substitution in user generics containing a :class:`~typing.TypeVarTuple` and one or more :class:`~typing.TypeVar`. - gh-issue-99379: Fix substitution of :class:`~typing.ParamSpec` followed by :class:`~typing.TypeVarTuple` in generic aliases. - gh-issue-99344: Fix substitution of :class:`~typing.TypeVarTuple` and :class:`~typing.ParamSpec` together in user generics. - gh-issue-74044: Fixed bug where :func:`inspect.signature` reported incorrect arguments for decorated methods. - gh-issue-99275: Fix ``SystemError`` in :mod:`ctypes` when exception was not set during ``__initsubclass__``. - gh-issue-99277: Remove older version of ``_SSLProtocolTransport.get_write_buffer_limits`` in :mod:`!asyncio.sslproto` - gh-issue-99248: fix negative numbers failing in verify() - gh-issue-99155: Fix :class:`statistics.NormalDist` pickle with ``0`` and ``1`` protocols. - gh-issue-93464: ``enum.auto()`` is now correctly activated when combined with other assignment values. E.g. ``ONE = auto(), 'some text'`` will now evaluate as ``(1, 'some text')``. - gh-issue-99134: Update the bundled copy of pip to version 22.3.1. - gh-issue-83004: Clean up refleak on failed module initialisation in :mod:`_zoneinfo` - gh-issue-83004: Clean up refleaks on failed module initialisation in in :mod:`_pickle` - gh-issue-83004: Clean up refleak on failed module initialisation in :mod:`_io`. - gh-issue-98897: Fix memory leak in :func:`math.dist` when both points don't have the same dimension. Patch by Kumar Aditya. - gh-issue-98706: [3.11] Applied changes from importlib_metadata `4.11.4 through 4.13 <https://importlib-metadata.readthedocs.io/en/latest/history.html#v4-13-0>`_, including compatibility and robustness fixes for ``Distribution`` objects without ``_normalized_name``, disallowing invalid inputs to ``Distribution.from_name``, and refined behaviors in ``PathDistribution._name_from_stem`` and ``PathDistribution._normalized_name``. - gh-issue-98793: Fix argument typechecks in :func:`!_overlapped.WSAConnect` and :func:`!_overlapped.Overlapped.WSASendTo` functions. - gh-issue-98744: Prevent crashing in :mod:`traceback` when retrieving the byte-offset for some source files that contain certain unicode characters. - gh-issue-98740: Fix internal error in the :mod:`re` module which in very rare circumstances prevented compilation of a regular expression containing a :ref:`conditional expression <re-conditional-expression>` without the "else" branch. - gh-issue-98703: Fix :meth:`asyncio.StreamWriter.drain` to call ``protocol.connection_lost`` callback only once on Windows. - gh-issue-98624: Add a mutex to unittest.mock.NonCallableMock to protect concurrent access to mock attributes. - gh-issue-89237: Fix hang on Windows in ``subprocess.wait_closed()`` in :mod:`asyncio` with :class:`~asyncio.ProactorEventLoop`. Patch by Kumar Aditya. - gh-issue-98458: Fix infinite loop in unittest when a self-referencing chained exception is raised - gh-issue-97928: :meth:`tkinter.Text.count` raises now an exception for options starting with "-" instead of silently ignoring them. - gh-issue-97966: On ``uname_result``, restored expectation that ``_fields`` and ``_asdict`` would include all six properties including ``processor``. - gh-issue-98307: A :meth:`~logging.handlers.SysLogHandler.createSocket` method was added to :class:`~logging.handlers.SysLogHandler`. - gh-issue-96035: Fix bug in :func:`urllib.parse.urlparse` that causes certain port numbers containing whitespace, underscores, plus and minus signs, or non-ASCII digits to be incorrectly accepted. - gh-issue-98251: Allow :mod:`venv` to pass along :envvar:`PYTHON*` variables to ``ensurepip`` and ``pip`` when they do not impact path resolution - gh-issue-98178: On macOS, fix a crash in :func:`syslog.syslog` in multi-threaded applications. On macOS, the libc ``syslog()`` function is not thread-safe, so :func:`syslog.syslog` no longer releases the GIL to call it. Patch by Victor Stinner. - gh-issue-96151: Allow ``BUILTINS`` to be a valid field name for frozen dataclasses. - gh-issue-87730: Wrap network errors consistently in urllib FTP support, so the test suite doesn't fail when a network is available but the public internet is not reachable. - gh-issue-98086: Make sure ``patch.dict()`` can be applied on async functions. - gh-issue-90985: Earlier in 3.11 we deprecated ``asyncio.Task.cancel("message")``. We realized we were too harsh, and have undeprecated it. - gh-issue-97837: Change deprecate warning message in :mod:`unittest` from ``It is deprecated to return a value!=None`` to ``It is deprecated to return a value that is not None from a test case`` - gh-issue-97825: Fixes :exc:`AttributeError` when :meth:`subprocess.check_output` is used with argument ``input=None`` and either of the arguments *encoding* or *errors* are used. - gh-issue-82836: Fix :attr:`~ipaddress.IPv4Address.is_private` properties in the :mod:`ipaddress` module. Previously non-private networks (0.0.0.0/0) would return True from this method; now they correctly return False. - gh-issue-96827: Avoid spurious tracebacks from :mod:`asyncio` when default executor cleanup is delayed until after the event loop is closed (e.g. as the result of a keyboard interrupt). - gh-issue-97592: Avoid a crash in the C version of :meth:`asyncio.Future.remove_done_callback` when an evil argument is passed. - gh-issue-97639: Remove ``tokenize.NL`` check from :mod:`tabnanny`. - gh-issue-73588: Fix generation of the default name of :class:`tkinter.Checkbutton`. Previously, checkbuttons in different parent widgets could have the same short name and share the same state if arguments "name" and "variable" are not specified. Now they are globally unique. - gh-issue-97005: Update bundled libexpat to 2.4.9 - gh-issue-85760: Fix race condition in :mod:`asyncio` where :meth:`~asyncio.SubprocessProtocol.process_exited` called before the :meth:`~asyncio.SubprocessProtocol.pipe_data_received` leading to inconsistent output. Patch by Kumar Aditya. - gh-issue-96819: Fixed check in :mod:`multiprocessing.resource_tracker` that guarantees that the length of a write to a pipe is not greater than ``PIPE_BUF``. - gh-issue-96741: Corrected type annotation for dataclass attribute ``pstats.FunctionProfile.ncalls`` to be ``str``. - gh-issue-95987: Fix ``repr`` of ``Any`` subclasses. - gh-issue-96388: Work around missing socket functions in :class:`~socket.socket`'s ``__repr__``. - gh-issue-96073: In :mod:`inspect`, fix overeager replacement of "``typing.``" in formatting annotations. - gh-issue-96192: Fix handling of ``bytes`` :term:`path-like objects <path-like object>` in :func:`os.ismount()`. - gh-issue-96052: Fix handling compiler warnings (SyntaxWarning and DeprecationWarning) in :func:`codeop.compile_command` when checking for incomplete input. Previously it emitted warnings and raised a SyntaxError. Now it always returns ``None`` for incomplete input without emitting any warnings. - gh-issue-88863: To avoid apparent memory leaks when :func:`asyncio.open_connection` raises, break reference cycles generated by local exception and future instances (which has exception instance as its member var). Patch by Dong Uk, Kang. - gh-issue-91212: Fixed flickering of the turtle window when the trac
URLs

http.server``

http

http.server

http.HTTPMethod

https://gitlab.com/warsaw/pynche

https://www.blake2.net/

https://github.com/python/peps/pull/689

https://invisible-island.net/ncurses/NEWS.html#index-t20170401

https://bugs.python.org/issue26903

https://mail.python.org/archives/list/[email protected]/thread/CLVXXPQ2T2LQ5MP2Y53VVQFCXYWQJHKZ/

https://www.openssl.org/docs/man1.1.1/man7/proxy-certificates.html

https://bugzilla.redhat.com/show_bug.cgi?id=1866884

http.client.putrequest

https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=242274

http.client

https://www.w3.org/TR/xml/#sec-prolog-dtd

https://fishshell.com/docs/current/commands.html#source

httplib

http.client.InvalidURL

http://www.example.com

Signatures

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 19 IoCs
  • Loads dropped DLL 54 IoCs
  • Registers COM server for autorun 1 TTPs 4 IoCs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops desktop.ini file(s) 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 28 IoCs
  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 15 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 61 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 19 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.exe
    C:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\pyinstaller-win32.zip
    1⤵
      PID:3064
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
      1⤵
      • Adds Run key to start application
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4208
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff8b38846f8,0x7ff8b3884708,0x7ff8b3884718
        2⤵
          PID:4480
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,6548950165985388297,5852883688445960887,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2200 /prefetch:2
          2⤵
            PID:4440
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,6548950165985388297,5852883688445960887,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 /prefetch:3
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1372
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2132,6548950165985388297,5852883688445960887,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2700 /prefetch:8
            2⤵
              PID:4696
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,6548950165985388297,5852883688445960887,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:1
              2⤵
                PID:1368
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,6548950165985388297,5852883688445960887,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3708 /prefetch:1
                2⤵
                  PID:4420
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,6548950165985388297,5852883688445960887,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3716 /prefetch:1
                  2⤵
                    PID:3652
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2132,6548950165985388297,5852883688445960887,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5132 /prefetch:8
                    2⤵
                      PID:3460
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2132,6548950165985388297,5852883688445960887,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5772 /prefetch:8
                      2⤵
                        PID:1796
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,6548950165985388297,5852883688445960887,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6284 /prefetch:1
                        2⤵
                          PID:1220
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,6548950165985388297,5852883688445960887,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6664 /prefetch:8
                          2⤵
                            PID:3732
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                            2⤵
                              PID:1164
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1c4,0x22c,0x7ff6041a5460,0x7ff6041a5470,0x7ff6041a5480
                                3⤵
                                  PID:4644
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,6548950165985388297,5852883688445960887,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6664 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4332
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,6548950165985388297,5852883688445960887,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6740 /prefetch:1
                                2⤵
                                  PID:1256
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,6548950165985388297,5852883688445960887,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5908 /prefetch:1
                                  2⤵
                                    PID:1796
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,6548950165985388297,5852883688445960887,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:1
                                    2⤵
                                      PID:5348
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,6548950165985388297,5852883688445960887,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6324 /prefetch:1
                                      2⤵
                                        PID:5448
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,6548950165985388297,5852883688445960887,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3820 /prefetch:1
                                        2⤵
                                          PID:5520
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,6548950165985388297,5852883688445960887,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5844 /prefetch:1
                                          2⤵
                                            PID:5620
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,6548950165985388297,5852883688445960887,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5296 /prefetch:1
                                            2⤵
                                              PID:5636
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,6548950165985388297,5852883688445960887,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5652 /prefetch:1
                                              2⤵
                                                PID:5760
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,6548950165985388297,5852883688445960887,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1884 /prefetch:1
                                                2⤵
                                                  PID:5776
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,6548950165985388297,5852883688445960887,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:1
                                                  2⤵
                                                    PID:5848
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2132,6548950165985388297,5852883688445960887,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5464 /prefetch:8
                                                    2⤵
                                                      PID:6040
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,6548950165985388297,5852883688445960887,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5944 /prefetch:1
                                                      2⤵
                                                        PID:6056
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2132,6548950165985388297,5852883688445960887,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5216 /prefetch:8
                                                        2⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:6100
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2132,6548950165985388297,5852883688445960887,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7368 /prefetch:8
                                                        2⤵
                                                          PID:3720
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2132,6548950165985388297,5852883688445960887,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6684 /prefetch:8
                                                          2⤵
                                                            PID:5020
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2132,6548950165985388297,5852883688445960887,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6940 /prefetch:8
                                                            2⤵
                                                              PID:5424
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2132,6548950165985388297,5852883688445960887,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6476 /prefetch:8
                                                              2⤵
                                                                PID:5524
                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                              1⤵
                                                                PID:4328
                                                              • C:\Windows\System32\rundll32.exe
                                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                1⤵
                                                                  PID:1368
                                                                • C:\Users\Admin\Downloads\Cracking Tools\SMD_unpacking_tools\New folder\Simple_MSIL_Decryptor.exe
                                                                  "C:\Users\Admin\Downloads\Cracking Tools\SMD_unpacking_tools\New folder\Simple_MSIL_Decryptor.exe"
                                                                  1⤵
                                                                  • Drops file in Windows directory
                                                                  PID:2576
                                                                • C:\Users\Admin\Downloads\Cracking Tools\SMD_unpacking_tools\New folder\Simple_MSIL_Decryptor.exe
                                                                  "C:\Users\Admin\Downloads\Cracking Tools\SMD_unpacking_tools\New folder\Simple_MSIL_Decryptor.exe"
                                                                  1⤵
                                                                  • Drops file in Windows directory
                                                                  PID:5712
                                                                • C:\Windows\system32\NOTEPAD.EXE
                                                                  "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Cracking Tools\SMD_unpacking_tools\New folder\README.txt
                                                                  1⤵
                                                                  • Suspicious use of FindShellTrayWindow
                                                                  PID:4484
                                                                • C:\Windows\system32\OpenWith.exe
                                                                  C:\Windows\system32\OpenWith.exe -Embedding
                                                                  1⤵
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:4448
                                                                • C:\Users\Admin\Downloads\Cracking Tools\SMD_unpacking_tools\New folder\Simple_MSIL_Decryptor (2).exe
                                                                  "C:\Users\Admin\Downloads\Cracking Tools\SMD_unpacking_tools\New folder\Simple_MSIL_Decryptor (2).exe"
                                                                  1⤵
                                                                  • Drops desktop.ini file(s)
                                                                  • Drops file in Windows directory
                                                                  PID:5276
                                                                • C:\Users\Admin\Downloads\Cracking Tools\SMD_unpacking_tools\New folder\Simple_MSIL_Decryptor.exe
                                                                  "C:\Users\Admin\Downloads\Cracking Tools\SMD_unpacking_tools\New folder\Simple_MSIL_Decryptor.exe"
                                                                  1⤵
                                                                  • Loads dropped DLL
                                                                  • Drops file in Windows directory
                                                                  PID:4780
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4780 -s 1668
                                                                    2⤵
                                                                    • Program crash
                                                                    PID:1036
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4780 -s 1684
                                                                    2⤵
                                                                    • Program crash
                                                                    PID:3492
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4780 -ip 4780
                                                                  1⤵
                                                                    PID:1168
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4780 -ip 4780
                                                                    1⤵
                                                                      PID:1668
                                                                    • C:\Windows\system32\NOTEPAD.EXE
                                                                      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Cracking Tools\SMD_unpacking_tools\New folder\README.txt
                                                                      1⤵
                                                                        PID:452
                                                                      • C:\Users\Admin\Downloads\Cracking Tools\SMD_unpacking_tools\New folder\Simple_MSIL_Decryptor.exe
                                                                        "C:\Users\Admin\Downloads\Cracking Tools\SMD_unpacking_tools\New folder\Simple_MSIL_Decryptor.exe"
                                                                        1⤵
                                                                        • Drops file in Windows directory
                                                                        PID:2844
                                                                      • C:\Users\Admin\Downloads\Cracking Tools\SMD_unpacking_tools\New folder\Simple_MSIL_Decryptor.exe
                                                                        "C:\Users\Admin\Downloads\Cracking Tools\SMD_unpacking_tools\New folder\Simple_MSIL_Decryptor.exe"
                                                                        1⤵
                                                                        • Loads dropped DLL
                                                                        PID:5820
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5820 -s 1692
                                                                          2⤵
                                                                          • Program crash
                                                                          PID:5584
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5820 -s 1724
                                                                          2⤵
                                                                          • Program crash
                                                                          PID:4060
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 5820 -ip 5820
                                                                        1⤵
                                                                          PID:5488
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 5820 -ip 5820
                                                                          1⤵
                                                                            PID:4072
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                                                                            1⤵
                                                                            • Adds Run key to start application
                                                                            • Enumerates system info in registry
                                                                            • Modifies registry class
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            • Suspicious use of SendNotifyMessage
                                                                            PID:2704
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8b38846f8,0x7ff8b3884708,0x7ff8b3884718
                                                                              2⤵
                                                                                PID:5404
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2124,2326057305857360373,6276853967856998490,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2612 /prefetch:8
                                                                                2⤵
                                                                                  PID:5148
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,2326057305857360373,6276853967856998490,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3128 /prefetch:1
                                                                                  2⤵
                                                                                    PID:1180
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2124,2326057305857360373,6276853967856998490,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2380 /prefetch:3
                                                                                    2⤵
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:1028
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,2326057305857360373,6276853967856998490,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3140 /prefetch:1
                                                                                    2⤵
                                                                                      PID:3476
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,2326057305857360373,6276853967856998490,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:2
                                                                                      2⤵
                                                                                        PID:3652
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2124,2326057305857360373,6276853967856998490,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5376 /prefetch:8
                                                                                        2⤵
                                                                                          PID:3096
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,2326057305857360373,6276853967856998490,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5584 /prefetch:8
                                                                                          2⤵
                                                                                            PID:5600
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,2326057305857360373,6276853967856998490,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5584 /prefetch:8
                                                                                            2⤵
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            PID:3292
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,2326057305857360373,6276853967856998490,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5252 /prefetch:1
                                                                                            2⤵
                                                                                              PID:5900
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,2326057305857360373,6276853967856998490,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2940 /prefetch:1
                                                                                              2⤵
                                                                                                PID:2400
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,2326057305857360373,6276853967856998490,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5220 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:756
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,2326057305857360373,6276853967856998490,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5412 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:5860
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,2326057305857360373,6276853967856998490,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4704 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:3116
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,2326057305857360373,6276853967856998490,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2828 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:4120
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,2326057305857360373,6276853967856998490,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5180 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:4928
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,2326057305857360373,6276853967856998490,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5668 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:5280
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2124,2326057305857360373,6276853967856998490,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5788 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:1036
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,2326057305857360373,6276853967856998490,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5228 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:1668
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2124,2326057305857360373,6276853967856998490,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6032 /prefetch:8
                                                                                                                2⤵
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:2228
                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                              1⤵
                                                                                                                PID:2424
                                                                                                              • C:\Users\Admin\Downloads\VMUnprotect.Dumper-net472 (1)\net472\VMUnprotect.Dumper.exe
                                                                                                                "C:\Users\Admin\Downloads\VMUnprotect.Dumper-net472 (1)\net472\VMUnprotect.Dumper.exe"
                                                                                                                1⤵
                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                PID:5668
                                                                                                              • C:\Windows\system32\AUDIODG.EXE
                                                                                                                C:\Windows\system32\AUDIODG.EXE 0x414 0x418
                                                                                                                1⤵
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:1712
                                                                                                              • C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe
                                                                                                                "C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe"
                                                                                                                1⤵
                                                                                                                  PID:5484
                                                                                                                • C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe
                                                                                                                  "C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe" "C:\Users\Admin\Downloads\Cracking Tools\Satire Injector-decrypted.exe"
                                                                                                                  1⤵
                                                                                                                    PID:6008
                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                      C:\Windows\system32\WerFault.exe -u -p 6008 -s 824
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:4356
                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                    C:\Windows\system32\WerFault.exe -pss -s 404 -p 6008 -ip 6008
                                                                                                                    1⤵
                                                                                                                      PID:1280
                                                                                                                    • C:\Users\Admin\Downloads\Cracking Tools\VMP Killer\VMPKiller.exe
                                                                                                                      "C:\Users\Admin\Downloads\Cracking Tools\VMP Killer\VMPKiller.exe"
                                                                                                                      1⤵
                                                                                                                        PID:2752
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                                                                                                                        1⤵
                                                                                                                        • Adds Run key to start application
                                                                                                                        • Enumerates system info in registry
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                        PID:4256
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8b38846f8,0x7ff8b3884708,0x7ff8b3884718
                                                                                                                          2⤵
                                                                                                                            PID:1488
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,4892059993630250967,10914814764957837409,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2144 /prefetch:2
                                                                                                                            2⤵
                                                                                                                              PID:544
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,4892059993630250967,10914814764957837409,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 /prefetch:3
                                                                                                                              2⤵
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              PID:3060
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2136,4892059993630250967,10914814764957837409,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2636 /prefetch:8
                                                                                                                              2⤵
                                                                                                                                PID:1500
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,4892059993630250967,10914814764957837409,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:1
                                                                                                                                2⤵
                                                                                                                                  PID:4296
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,4892059993630250967,10914814764957837409,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3268 /prefetch:1
                                                                                                                                  2⤵
                                                                                                                                    PID:3168
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,4892059993630250967,10914814764957837409,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5216 /prefetch:1
                                                                                                                                    2⤵
                                                                                                                                      PID:5304
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,4892059993630250967,10914814764957837409,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4336 /prefetch:1
                                                                                                                                      2⤵
                                                                                                                                        PID:3816
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,4892059993630250967,10914814764957837409,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5140 /prefetch:1
                                                                                                                                        2⤵
                                                                                                                                          PID:5308
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,4892059993630250967,10914814764957837409,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4028 /prefetch:1
                                                                                                                                          2⤵
                                                                                                                                            PID:5284
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,4892059993630250967,10914814764957837409,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4008 /prefetch:1
                                                                                                                                            2⤵
                                                                                                                                              PID:4512
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,4892059993630250967,10914814764957837409,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6076 /prefetch:1
                                                                                                                                              2⤵
                                                                                                                                                PID:1168
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2136,4892059993630250967,10914814764957837409,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6304 /prefetch:8
                                                                                                                                                2⤵
                                                                                                                                                  PID:840
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,4892059993630250967,10914814764957837409,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6464 /prefetch:8
                                                                                                                                                  2⤵
                                                                                                                                                    PID:2472
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,4892059993630250967,10914814764957837409,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6464 /prefetch:8
                                                                                                                                                    2⤵
                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                    PID:4832
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,4892059993630250967,10914814764957837409,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2052 /prefetch:1
                                                                                                                                                    2⤵
                                                                                                                                                      PID:5964
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2136,4892059993630250967,10914814764957837409,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=1296 /prefetch:8
                                                                                                                                                      2⤵
                                                                                                                                                        PID:3196
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2136,4892059993630250967,10914814764957837409,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5820 /prefetch:8
                                                                                                                                                        2⤵
                                                                                                                                                          PID:4692
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2136,4892059993630250967,10914814764957837409,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4092 /prefetch:8
                                                                                                                                                          2⤵
                                                                                                                                                            PID:1996
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2136,4892059993630250967,10914814764957837409,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4380 /prefetch:8
                                                                                                                                                            2⤵
                                                                                                                                                              PID:5648
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2136,4892059993630250967,10914814764957837409,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1804 /prefetch:8
                                                                                                                                                              2⤵
                                                                                                                                                                PID:1676
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,4892059993630250967,10914814764957837409,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4384 /prefetch:2
                                                                                                                                                                2⤵
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                PID:2996
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,4892059993630250967,10914814764957837409,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2744 /prefetch:1
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:2524
                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,4892059993630250967,10914814764957837409,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5876 /prefetch:1
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:2448
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,4892059993630250967,10914814764957837409,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5780 /prefetch:1
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:3496
                                                                                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:4136
                                                                                                                                                                    • C:\Users\Admin\Downloads\Cracking Tools\VMP Killer\VMPKiller.exe
                                                                                                                                                                      "C:\Users\Admin\Downloads\Cracking Tools\VMP Killer\VMPKiller.exe"
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:1356
                                                                                                                                                                      • C:\Users\Admin\Downloads\Cracking Tools\Universal_Fixer NET 4\Universal_Fixer.exe
                                                                                                                                                                        "C:\Users\Admin\Downloads\Cracking Tools\Universal_Fixer NET 4\Universal_Fixer.exe"
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:1784
                                                                                                                                                                        • C:\Users\Admin\Downloads\Cracking Tools\Satire Injector-decrypted.justify_fix_fix.exe
                                                                                                                                                                          "C:\Users\Admin\Downloads\Cracking Tools\Satire Injector-decrypted.justify_fix_fix.exe"
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                          PID:3976
                                                                                                                                                                        • C:\Users\Admin\Downloads\Cracking Tools\Satire Injector-decrypted.exe
                                                                                                                                                                          "C:\Users\Admin\Downloads\Cracking Tools\Satire Injector-decrypted.exe"
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                          PID:5656
                                                                                                                                                                        • C:\Users\Admin\Downloads\Cracking Tools\Satire Injector-decrypted.justify.exe
                                                                                                                                                                          "C:\Users\Admin\Downloads\Cracking Tools\Satire Injector-decrypted.justify.exe"
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                          PID:3952
                                                                                                                                                                        • C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe
                                                                                                                                                                          "C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe"
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:4112
                                                                                                                                                                          • C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe
                                                                                                                                                                            "C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe" "C:\Users\Admin\Downloads\Cracking Tools\Satire Injector-decrypted.justify_fix_fix.exe"
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:5092
                                                                                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                C:\Windows\system32\WerFault.exe -u -p 5092 -s 824
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Program crash
                                                                                                                                                                                PID:6052
                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                              C:\Windows\system32\WerFault.exe -pss -s 404 -p 5092 -ip 5092
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:756
                                                                                                                                                                              • C:\Users\Admin\Downloads\Cracking Tools\SMD_unpacking_tools\New folder\Simple_MSIL_Decryptor.exe
                                                                                                                                                                                "C:\Users\Admin\Downloads\Cracking Tools\SMD_unpacking_tools\New folder\Simple_MSIL_Decryptor.exe"
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                PID:4920
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4920 -s 1652
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Program crash
                                                                                                                                                                                  PID:3920
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4920 -s 1572
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Program crash
                                                                                                                                                                                  PID:4604
                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4920 -ip 4920
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:2580
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4920 -ip 4920
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:2472
                                                                                                                                                                                  • C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe
                                                                                                                                                                                    "C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe" "C:\Users\Admin\Downloads\Cracking Tools\Satire Injector.exe"
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:6048
                                                                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                        C:\Windows\system32\WerFault.exe -u -p 6048 -s 824
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Program crash
                                                                                                                                                                                        PID:5924
                                                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                      C:\Windows\system32\WerFault.exe -pss -s 432 -p 6048 -ip 6048
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:3620
                                                                                                                                                                                      • C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe
                                                                                                                                                                                        "C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe" "C:\Users\Admin\Downloads\Cracking Tools\Satire Injector.exe"
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:756
                                                                                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                            C:\Windows\system32\WerFault.exe -u -p 756 -s 824
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Program crash
                                                                                                                                                                                            PID:5004
                                                                                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                          C:\Windows\system32\WerFault.exe -pss -s 444 -p 756 -ip 756
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:4248
                                                                                                                                                                                          • C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe
                                                                                                                                                                                            "C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe" "C:\Users\Admin\Downloads\Cracking Tools\Satire Injector.exe"
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:4592
                                                                                                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                C:\Windows\system32\WerFault.exe -u -p 4592 -s 824
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                PID:4936
                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -pss -s 524 -p 4592 -ip 4592
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:1464
                                                                                                                                                                                              • C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe
                                                                                                                                                                                                "C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe" "C:\Users\Admin\Downloads\Cracking Tools\Satire Injector.exe"
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:4896
                                                                                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                    C:\Windows\system32\WerFault.exe -u -p 4896 -s 824
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                    PID:4528
                                                                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                  C:\Windows\system32\WerFault.exe -pss -s 540 -p 4896 -ip 4896
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:5936
                                                                                                                                                                                                  • C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe
                                                                                                                                                                                                    "C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe" "C:\Users\Admin\Downloads\Cracking Tools\Satire Injector.exe"
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:5888
                                                                                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                        C:\Windows\system32\WerFault.exe -u -p 5888 -s 824
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                        PID:996
                                                                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                      C:\Windows\system32\WerFault.exe -pss -s 404 -p 5888 -ip 5888
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:5280
                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                                        • NTFS ADS
                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                                                                                        PID:3608
                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8b38846f8,0x7ff8b3884708,0x7ff8b3884718
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:3248
                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,8439946082766728661,9185184037441921243,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:2
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:5600
                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,8439946082766728661,9185184037441921243,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2424 /prefetch:3
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                              PID:992
                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,8439946082766728661,9185184037441921243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2880 /prefetch:8
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:4000
                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8439946082766728661,9185184037441921243,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3428 /prefetch:1
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:4872
                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8439946082766728661,9185184037441921243,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:1
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:4124
                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8439946082766728661,9185184037441921243,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5284 /prefetch:1
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:3064
                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8439946082766728661,9185184037441921243,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5340 /prefetch:1
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:3244
                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2112,8439946082766728661,9185184037441921243,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5172 /prefetch:8
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:840
                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8439946082766728661,9185184037441921243,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5168 /prefetch:1
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:2500
                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8439946082766728661,9185184037441921243,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5708 /prefetch:1
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:4868
                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8439946082766728661,9185184037441921243,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5372 /prefetch:1
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:696
                                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2112,8439946082766728661,9185184037441921243,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3520 /prefetch:8
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:3872
                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,8439946082766728661,9185184037441921243,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6328 /prefetch:8
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:4312
                                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,8439946082766728661,9185184037441921243,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6328 /prefetch:8
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                    PID:112
                                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2112,8439946082766728661,9185184037441921243,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3624 /prefetch:8
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:5780
                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8439946082766728661,9185184037441921243,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5596 /prefetch:1
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:4636
                                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8439946082766728661,9185184037441921243,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=180 /prefetch:1
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:5712
                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2112,8439946082766728661,9185184037441921243,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5720 /prefetch:8
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                          PID:5200
                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2112,8439946082766728661,9185184037441921243,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6168 /prefetch:8
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:1852
                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\MegaDumper.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\Downloads\MegaDumper.exe"
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                            PID:2244
                                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,8439946082766728661,9185184037441921243,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1952 /prefetch:2
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:5456
                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8439946082766728661,9185184037441921243,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1764 /prefetch:1
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:1764
                                                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8439946082766728661,9185184037441921243,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4288 /prefetch:1
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:4512
                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8439946082766728661,9185184037441921243,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5664 /prefetch:1
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:228
                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8439946082766728661,9185184037441921243,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5860 /prefetch:1
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:3668
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8439946082766728661,9185184037441921243,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5872 /prefetch:1
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:3612
                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8439946082766728661,9185184037441921243,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5588 /prefetch:1
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:5404
                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8439946082766728661,9185184037441921243,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5724 /prefetch:1
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:5284
                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8439946082766728661,9185184037441921243,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3608 /prefetch:1
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:4100
                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2112,8439946082766728661,9185184037441921243,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6756 /prefetch:8
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:3516
                                                                                                                                                                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:4772
                                                                                                                                                                                                                                                              • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                                                                C:\Windows\system32\AUDIODG.EXE 0x414 0x418
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                PID:5640
                                                                                                                                                                                                                                                              • C:\Users\Admin\Downloads\Cracking Tools\Satire Injector.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\Downloads\Cracking Tools\Satire Injector.exe"
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                PID:760
                                                                                                                                                                                                                                                              • C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe" "C:\Users\Admin\Downloads\Cracking Tools\Satire Injector.exe"
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:5688
                                                                                                                                                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                    C:\Windows\system32\WerFault.exe -u -p 5688 -s 824
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                    PID:1692
                                                                                                                                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                  C:\Windows\system32\WerFault.exe -pss -s 536 -p 5688 -ip 5688
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:5664
                                                                                                                                                                                                                                                                  • C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe" "C:\Users\Admin\Downloads\Cracking Tools\Satire Injector.exe"
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:3020
                                                                                                                                                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                        C:\Windows\system32\WerFault.exe -u -p 3020 -s 824
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                        PID:4504
                                                                                                                                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                      C:\Windows\system32\WerFault.exe -pss -s 580 -p 3020 -ip 3020
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:5488
                                                                                                                                                                                                                                                                      • C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe" "C:\Users\Admin\Downloads\Cracking Tools\Satire Injector.exe"
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:4440
                                                                                                                                                                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                            C:\Windows\system32\WerFault.exe -u -p 4440 -s 828
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                                            PID:6076
                                                                                                                                                                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                          C:\Windows\system32\WerFault.exe -pss -s 604 -p 4440 -ip 4440
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:4524
                                                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\Cracking Tools\Satire Injector.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\Downloads\Cracking Tools\Satire Injector.exe"
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            PID:5876
                                                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\Cracking Tools\Universal_Fixer NET 4\Universal_Fixer.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\Downloads\Cracking Tools\Universal_Fixer NET 4\Universal_Fixer.exe"
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:1624
                                                                                                                                                                                                                                                                            • C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe" "C:\Users\Admin\Downloads\Cracking Tools\Satire Injector_fix.exe"
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:5160
                                                                                                                                                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 5160 -s 824
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                                  PID:2668
                                                                                                                                                                                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                C:\Windows\system32\WerFault.exe -pss -s 384 -p 5160 -ip 5160
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:5232
                                                                                                                                                                                                                                                                                • C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe" "C:\Users\Admin\Downloads\Cracking Tools\Satire Injector_fix.exe"
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:4264
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                      C:\Windows\system32\WerFault.exe -u -p 4264 -s 828
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                      PID:2124
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                    C:\Windows\system32\WerFault.exe -pss -s 488 -p 4264 -ip 4264
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:5884
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe" "C:\Users\Admin\Downloads\Cracking Tools\Satire Injector.exe"
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:4280
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\system32\WerFault.exe -u -p 4280 -s 824
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                                          PID:3692
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                        C:\Windows\system32\WerFault.exe -pss -s 600 -p 4280 -ip 4280
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:5268
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe" "C:\Users\Admin\Downloads\Cracking Tools\Satire Injector_fix.exe"
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:4292
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -u -p 4292 -s 824
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                              PID:5104
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                            C:\Windows\system32\WerFault.exe -pss -s 596 -p 4292 -ip 4292
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:4876
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe" "C:\Users\Admin\Downloads\Cracking Tools\Satire Injector_fix.exe"
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:1536
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 1536 -s 692
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                                                  PID:4752
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                C:\Windows\system32\WerFault.exe -pss -s 544 -p 1536 -ip 1536
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:5288
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Downloads\Cracking Tools\VMP Killer\VMPKiller.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Downloads\Cracking Tools\VMP Killer\VMPKiller.exe"
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:760
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe" "C:\Users\Admin\Downloads\Cracking Tools\Satire Injector_fix.justify.exe"
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:600
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\system32\WerFault.exe -u -p 600 -s 816
                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                                        PID:444
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\system32\WerFault.exe -pss -s 576 -p 600 -ip 600
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                        PID:3988
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe" "C:\Users\Admin\Downloads\Cracking Tools\Satire Injector_fix.justify.exe"
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                          PID:3852
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\system32\WerFault.exe -u -p 3852 -s 824
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                                                                            PID:3728
                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\system32\WerFault.exe -pss -s 600 -p 3852 -ip 3852
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                            PID:3932
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\Cracking Tools\Universal_Fixer NET 4\Universal_Fixer.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\Downloads\Cracking Tools\Universal_Fixer NET 4\Universal_Fixer.exe"
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                              PID:548
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Downloads\Cracking Tools\VMP Killer\VMPKiller.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Downloads\Cracking Tools\VMP Killer\VMPKiller.exe"
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                PID:4368
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4368 -s 868
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                                                                  PID:2572
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 4368 -ip 4368
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                  PID:5456
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Downloads\Cracking Tools\VMP Killer\VMPKiller.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Downloads\Cracking Tools\VMP Killer\VMPKiller.exe"
                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                    PID:32
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe" "C:\Users\Admin\Downloads\Cracking Tools\Satire Injector.justify.exe"
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                      PID:2304
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\WerFault.exe -u -p 2304 -s 824
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                                                        PID:2472
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\WerFault.exe -pss -s 544 -p 2304 -ip 2304
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:632
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Downloads\Cracking Tools\Universal_Fixer NET 4\Universal_Fixer.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\Downloads\Cracking Tools\Universal_Fixer NET 4\Universal_Fixer.exe"
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                          PID:2916
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe" "C:\Users\Admin\Downloads\Cracking Tools\Satire Injector.justify_fix.exe"
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                            PID:3740
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -u -p 3740 -s 832
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                                                              PID:4356
                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\WerFault.exe -pss -s 616 -p 3740 -ip 3740
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                              PID:5920
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe
                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe" "C:\Users\Admin\Downloads\Cracking Tools\Satire Injector.justify_fix.exe"
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                PID:1396
                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 1396 -s 828
                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                                                                                  PID:4804
                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\WerFault.exe -pss -s 608 -p 1396 -ip 1396
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                  PID:2348
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Downloads\Cracking Tools\VMP_DeMutation.exe" "C:\Users\Admin\Downloads\Cracking Tools\Satire Injector.justify_fix.exe"
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                    PID:3620
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\WerFault.exe -u -p 3620 -s 824
                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                                                                      PID:5984
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\WerFault.exe -pss -s 604 -p 3620 -ip 3620
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                      PID:2984
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\AUDIODG.EXE 0x414 0x418
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                      PID:1600
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                      PID:3116
                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                                                      • NTFS ADS
                                                                                                                                                                                                                                                                                                                                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                                                                                                                                                                                                                      PID:1780
                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8b38846f8,0x7ff8b3884708,0x7ff8b3884718
                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                          PID:2652
                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,17276090257273959961,7065451926044402537,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2140 /prefetch:2
                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                            PID:1872
                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2076,17276090257273959961,7065451926044402537,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2424 /prefetch:3
                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                              PID:1384
                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2076,17276090257273959961,7065451926044402537,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2692 /prefetch:8
                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                PID:4424
                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,17276090257273959961,7065451926044402537,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                  PID:6020
                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,17276090257273959961,7065451926044402537,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                    PID:812
                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,17276090257273959961,7065451926044402537,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5392 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                      PID:8
                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,17276090257273959961,7065451926044402537,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4108 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                        PID:4512
                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2076,17276090257273959961,7065451926044402537,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3540 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                          PID:5576
                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,17276090257273959961,7065451926044402537,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5908 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                            PID:5680
                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,17276090257273959961,7065451926044402537,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5908 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                              PID:3792
                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,17276090257273959961,7065451926044402537,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3556 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                PID:392
                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2076,17276090257273959961,7065451926044402537,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5680 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:2092
                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2076,17276090257273959961,7065451926044402537,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6152 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:368
                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2076,17276090257273959961,7065451926044402537,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6240 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:5400
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Downloads\python-3.11.1-amd64.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Downloads\python-3.11.1-amd64.exe"
                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                      PID:1216
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\Temp\{9C045613-4FB2-4598-A16B-52A95F017F0C}\.cr\python-3.11.1-amd64.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\Temp\{9C045613-4FB2-4598-A16B-52A95F017F0C}\.cr\python-3.11.1-amd64.exe" -burn.clean.room="C:\Users\Admin\Downloads\python-3.11.1-amd64.exe" -burn.filehandle.attached=528 -burn.filehandle.self=536
                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                                                        PID:1664
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\Temp\{1B35EB65-03FE-4350-8F41-91908613B49D}\.be\python-3.11.1-amd64.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\Temp\{1B35EB65-03FE-4350-8F41-91908613B49D}\.be\python-3.11.1-amd64.exe" -q -burn.elevated BurnPipe.{AA3EA04A-5F17-4882-AC1D-D483AB781FEE} {9315A6B0-C657-40AA-8999-3E0A584E11E9} 1664
                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                          PID:1648
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Programs\Python\Python311\pythonw.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Programs\Python\Python311\pythonw.exe" -c "import winreg; winreg.SetValueEx(winreg.CreateKey(winreg.HKEY_LOCAL_MACHINE, r'SYSTEM\CurrentControlSet\Control\FileSystem'), 'LongPathsEnabled', None, winreg.REG_DWORD, 1)"
                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                          PID:5400
                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,17276090257273959961,7065451926044402537,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5356 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:3976
                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,17276090257273959961,7065451926044402537,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5232 /prefetch:2
                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:4148
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:4916
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                                                          PID:1280
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\srtasks.exe
                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:2900
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                            • Registers COM server for autorun
                                                                                                                                                                                                                                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                                                            PID:1112
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 4810FB02F7200BD545B23B5A28E15865
                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                              PID:4700
                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Programs\Python\Python311\python.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Programs\Python\Python311\python.exe" -E -s -m ensurepip -U --default-pip
                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                                PID:4584
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Programs\Python\Python311\python.exe
                                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Programs\Python\Python311\python.exe -W ignore::DeprecationWarning -c " import runpy import sys sys.path = ['C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp6ojfydbj\\setuptools-65.5.0-py3-none-any.whl', 'C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp6ojfydbj\\pip-22.3.1-py3-none-any.whl'] + sys.path sys.argv[1:] = ['install', '--no-cache-dir', '--no-index', '--find-links', 'C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp6ojfydbj', '--upgrade', 'setuptools', 'pip'] runpy.run_module(\"pip\", run_name=\"__main__\", alter_sys=True) "
                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                                  PID:4916
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "ver"
                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:4192
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\py.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\py.exe" "C:\Users\Admin\Downloads\VMProtect-devirtualization-main\VMProtect-devirtualization-main\looking_jmp.py"
                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                              PID:3304
                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Programs\Python\Python311\python.exe
                                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Programs\Python\Python311\python.exe "C:\Users\Admin\Downloads\VMProtect-devirtualization-main\VMProtect-devirtualization-main\looking_jmp.py"
                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                                PID:4144
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\py.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\py.exe" "C:\Users\Admin\Downloads\VMProtect-devirtualization-main\VMProtect-devirtualization-main\attack_vmp.py"
                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                              PID:4364
                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Programs\Python\Python311\python.exe
                                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Programs\Python\Python311\python.exe "C:\Users\Admin\Downloads\VMProtect-devirtualization-main\VMProtect-devirtualization-main\attack_vmp.py"
                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                                PID:2216
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                              PID:3252
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\VMProtect-devirtualization-main\VMProtect-devirtualization-main\README.md
                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:2092
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\py.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\py.exe" "C:\Users\Admin\Downloads\VMProtect-devirtualization-main\VMProtect-devirtualization-main\attack_vmp.py" "C:\Users\Admin\Downloads\Cracking Tools\Satire Injector.exe"
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                PID:5220
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Programs\Python\Python311\python.exe
                                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Programs\Python\Python311\python.exe "C:\Users\Admin\Downloads\VMProtect-devirtualization-main\VMProtect-devirtualization-main\attack_vmp.py" "C:\Users\Admin\Downloads\Cracking Tools\Satire Injector.exe"
                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                                  PID:5312
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\py.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\py.exe" "C:\Users\Admin\Downloads\VMProtect-devirtualization-main\VMProtect-devirtualization-main\looking_jmp.py" "C:\Users\Admin\Downloads\Cracking Tools\Satire Injector.exe"
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                PID:4608
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Programs\Python\Python311\python.exe
                                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Programs\Python\Python311\python.exe "C:\Users\Admin\Downloads\VMProtect-devirtualization-main\VMProtect-devirtualization-main\looking_jmp.py" "C:\Users\Admin\Downloads\Cracking Tools\Satire Injector.exe"
                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                                  PID:3480

                                                                                                                                                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                              Persistence

                                                                                                                                                                                                                                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                                                                                                                                                              T1060

                                                                                                                                                                                                                                                                                                                                                                              Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                              Modify Registry

                                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                                              T1112

                                                                                                                                                                                                                                                                                                                                                                              Discovery

                                                                                                                                                                                                                                                                                                                                                                              Query Registry

                                                                                                                                                                                                                                                                                                                                                                              5
                                                                                                                                                                                                                                                                                                                                                                              T1012

                                                                                                                                                                                                                                                                                                                                                                              System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                              5
                                                                                                                                                                                                                                                                                                                                                                              T1082

                                                                                                                                                                                                                                                                                                                                                                              Network Service Scanning

                                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                                              T1046

                                                                                                                                                                                                                                                                                                                                                                              Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                                                                                                                                                              T1120

                                                                                                                                                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Simple_MSIL_Decryptor.exe.log
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                7ebe314bf617dc3e48b995a6c352740c

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                538f643b7b30f9231a3035c448607f767527a870

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                48178f884b8a4dd96e330b210b0530667d9473a7629fc6b4ad12b614bf438ee8

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                0ba9d8f4244c15285e254d27b4bff7c49344ff845c48bc0bf0d8563072fab4d6f7a6abe6b6742e8375a08e9a3b3e5d5dc4937ab428dbe2dd8e62892fda04507e

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\CertificateRevocation\6498.2022.12.1\manifest.json
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                114B

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                da31362706c7b2660d7341ea74acd822

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                da6f475dfd70e6e811162a887989214bfecfcfea

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                702289682a16d11b41d431d0bc4ff31efc930cd900902d14d2d67375d108aec7

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                eb681ce7c884735b953a668342d7143f67bd4dfee997358fc0f0fc8ab76ce15220b78d6fb2da98154c413b9232c733f171d3b06021c7d1753d5f56e41b34b75d

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                152B

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                77c5176b80498efa00b6017129739c95

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                b687aceede3bb326320a8ac6f652d3cbc5482635

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                f0a2332f3aead2f03825b552d03d66574b3877ef4a0b9f0d61c99e71b721a413

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                db6984d885a42f1fcc9a6598540d8c94744a74f09822eccddb8d9e81cd7cf2a54689720af729dd99bf97a482963e5939e71ae62e24251c1bd2f6ce8c30fd5301

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Favicons
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                24KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                5628d7abdd12cabfdf8e173f4bb06adf

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                3cb63fc80dbc6fa4e074797811c38eab27f2f57c

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                35498fce486df2dfc97513a1a12f7e56bca1ee717bbe0be6718c2c97cfb5aeb3

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                295a2a1f49048965ea816b8f370cd6c07e5f63c3d0697ea5b02e75f6478a280fab257fbddac166ad0867b8037e7472c597ba9b84c45280b135fa8b0de7976a52

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                124KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                3163e3d14f4db6514a8b78b0c6206910

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                c9640fd4c290a074a65d101dd33399bd664ca8dd

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                3a07b81919dab77fcaea1e4a1eaabf3e32da2bfe95ed714270d7245b102b3492

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                4a53620341aac075d058e1f1cad0d713250c92618bda335cce90a4bf9e1f206ac29c6e8a0c8b81e5446dd10f0317a15b83a328bc23b24bff3ae33ab81945a2a8

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                10KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                519bda33ad7eb27ecfad34ee47101d3d

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                4946f4a0ae5a2021fa15ba462bf9ad9197514c97

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                094d8bf55efa2ecee30a8abdf14aeb34f40e864ec5ef21ca6f31c5b94acbdefc

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                d5ac94a82432abad1d6c0a5a97abca2e66314769050081110a3564899ac764079dab034e9a97e2e9087e4574e44872c0d9e6cad246a15ec4c63005ef6a2d02c5

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                24KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                eabc81a570ad1cc52ae18a0a641d1ba4

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                a0730ec772df53f6f3e29dec149886ca74f41a20

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                1a2fe6978a03be1b5304732bd84a0fe742c51d6ffddde9d4c3d6ea73e3eb13c2

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                94eebc210ec71491ed3d7ff71b35dd25f486bfec0123d69c9c95285ac51d26a928cc961ca28513b973bf64331e38c9eda1125216c97dc6f242f85aa1736ce216

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\000003.log
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                184B

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                ac4b2866377133a10f0edfad59c84606

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                0a16c693c2eb4186c5c8d0f230e366e3cb98ec62

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                7bb8f7e683df7d2f6ce89c9b6cd5f8e78fba697b668394d1e57bc591d4659c1f

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                9a361bf139cba35930e4653a83374457b20c7756dfe7a4e80cf433f49cdb688ee265a0048de170a2d7e29f42dc95553dbfca1cd99bbb6f7871e7edc910627ebc

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\LOG
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                350B

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                5692fa77223a850e854783f2084ba608

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                2b04e1a46e518aa68b17e32180f3baa42a67d274

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                7d2bc137424778c11ddbf85e8180c8e5e46fafe7bc3aeb5e9172d676638542ae

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                b2830acad6d0a4cf84470287b7e3f22323f5e2a24991581c10e12c7dfb8f62150b487b81a38e2518ea1253c2401ca85245ab17454ffbe0a652f65c2dff5fd5d2

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\LOG
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                326B

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                ab13a804afb2483dd900af02643d7e1f

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                474accec579b2eddef5b82b0df3665a25766152f

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                b7536f1497a07cb2e9e968b0ce07019196ccdd242d10adcc67cd10d8b8fd7b0e

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                4e2100c0cd2f9266672f94cb5d545712079dc54a36ef7d2258a60d522427fee3540fd5393b249f71cc4b1f6e4a2cd068be3a73783ba304c0018d1ab6c2654bb8

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Visited Links
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                128KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                6906e02d5052da5f4d67f83cfba11ff2

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                82945f4422464c69adc759b4ff1c64be608b0a82

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                11625c0f91ef8c7fbf011503adc140e2cbfa859e20d84d1f8986fca137571714

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                a1755915ac9f9a52573a29105e0cb9fa6b72648a8569f71ed198ee734619b675886f3ed3321d02b45c4b5e7a2f656dcbffa176c8dd6d6884b9dbaefd7bde07c3

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Web Data
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                116KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                f70aa3fa04f0536280f872ad17973c3d

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Version
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                11B

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                838a7b32aefb618130392bc7d006aa2e

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                5159e0f18c9e68f0e75e2239875aa994847b8290

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                9e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                14KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                3266408d4646b76f7e2d45c284ce8103

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                88e20bc9f9da207db586175c67a9fabb5376faef

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                5eb973588cf27a6ec688763cb727e516737917ad1cb5227eadb1de7e9abd58b2

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                bd83cccf4666784f22b76457778a1c1979d93a4897e7754846015071efce1efa17648f6ecf713855e7102c1afa2e88a18ebcbc16f29e3ccd24d81eb43f3759cc

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Safe Browsing\ChromeExtMalware.store
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                1.8MB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                457c2a94c606ad0124de970954d7e34c

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                b83de32b9ac607e4027deea8062cc3a9e4aac5a2

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                b8df182684818587ddffb5b92cbec843022ddd604633f0c1f589c41a54977352

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                ecb9bb92626d59b3dd73b96cb7d0914cdbc15fc396d7ad3f99d7d83e7e0a6f27c5e728bbd215d16fb598370e435d65268da84e1b2e05656a2af53b3c2695177b

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                264KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                ea7841971ccb7fa9f3b0853a736d93d2

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                f334872661e607afc8012be0337400df0a7eed73

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                0c70afc9d8776b2feb2ed36557bbbbf99a41060cfe73cdc30b08de559573e46c

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                ad5c0c5908fe3d25c9cf80040f7321e86f4d90a65ebcb97f676e24feb9e22529e5bb779f56b263d3352311b0afdb02a11680213771097142a7d81372bb69af3f

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\edgeSettings
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                81B

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                f222079e71469c4d129b335b7c91355e

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                0056c3003874efef229a5875742559c8c59887dc

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                e713c1b13a849d759ebaa6256773f4f1d6dfc0c6a4247edaa726e0206ecacb00

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                e5a49275e056b6628709cf6509a5f33f8d1d1e93125eaa6ec1c7f51be589fd3d8ea7a59b9639db586d76a994ad3dc452c7826e4ac0c8c689dd67ff90e33f0b75

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\edgeSettings_2.0-2f9188b68640dbf72295f9083a21d674a314721ef06f82db281cbcb052ff8ec1
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                126KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                6698422bea0359f6d385a4d059c47301

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                b1107d1f8cc1ef600531ed87cea1c41b7be474f6

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                2f9188b68640dbf72295f9083a21d674a314721ef06f82db281cbcb052ff8ec1

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                d0cdb3fa21e03f950dbe732832e0939a4c57edc3b82adb7a556ebd3a81d219431a440357654dfea94d415ba00fd7dcbd76f49287d85978d12c224cbfa8c1ad8d

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\synchronousLookupUris
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                40B

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                500a5860655dc9e6f9f81e3b3ad42b3f

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                4df80ec9de551a41ff3e1fdc55dd8d9f9dbb5ecb

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                a678ecbcb2a2df9801a241a1d5640e5a2d87d35993b19e768d11bb1e1148a1e5

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                82d6cd8a8f9d1c4344a900dd85bab47df1bb8cbfa88e2178b09e23515ea87da865a1727b63daf187f2fe55ce8302e4d325ca151185447bc407e14947cafff299

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\synchronousLookupUris_638111309020341229
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                165B

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                4a0ca68406dee4d6fb5ca50051364427

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                291ab9bba58e8ac4018928f82ce58cda48480740

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                0353e73c017ddaae1a847d427f1172b3aa907ba5d751f4ff57f7cef39fad5bd5

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                db97937eff07ed7c7f4ab8cf48f0788c7abe3a3a5475faad3b484be853ef12fdcfc9f6a3f33ba94c19cb4e7e56d0d80aa4cf9958156d7a00ce62a754de31b855

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\topTraffic
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                29B

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                52e2839549e67ce774547c9f07740500

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                b172e16d7756483df0ca0a8d4f7640dd5d557201

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                f81b7b9ce24f5a2b94182e817037b5f1089dc764bc7e55a9b0a6227a7e121f32

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                d80e7351e4d83463255c002d3fdce7e5274177c24c4c728d7b7932d0be3ebcfeb68e1e65697ed5e162e1b423bb8cdfa0864981c4b466d6ad8b5e724d84b4203b

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\topTraffic_638004170464094982
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                450KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                e9c502db957cdb977e7f5745b34c32e6

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                dbd72b0d3f46fa35a9fe2527c25271aec08e3933

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                5a6b49358772db0b5c682575f02e8630083568542b984d6d00727740506569d4

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                b846e682427cf144a440619258f5aa5c94caee7612127a60e4bd3c712f8ff614da232d9a488e27fc2b0d53fd6acf05409958aea3b21ea2c1127821bd8e87a5ca

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Subresource Filter\Indexed Rules\30\9.33.0\Ruleset Data
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                139KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                72ccec08c60a7f3a383147f7a9f2951d

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                43f34bde1863649ffaa91bfa656f7bc682c8428f

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                e3d195c993651718d270f40378d6bd5ffd60b871f27c18284c818dd27de36b59

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                58a598eb552ca86724a21a0c71d4f7bf127394b9de3ab6c9e74347b7689bc1c5a53a96b244a77e516f55d97274f8381a28515254821c505081792f08bdee38f6

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Downloads\Cracking Tools\SMD_unpacking_tools\New folder\Simple_MSIL_Decryptor.exe
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                84KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                faad7efed30037defa10f6944d8fd62c

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                f57dee1375b47f9568ed44cd4c20732c5fbe26b9

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                e6543ba496d58a7380fe72541d45b4d85dde29fb8b1a13e151f6365ca194ab45

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                7163adb190c03eca439f31fced7dc7e8c74f30de7b0b87f168032f80ae953d64fdf49a317258736ece3bdc1f60594b5582e0f443b43db56d1fb63c26c7eec6c4

                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Downloads\Cracking Tools\SMD_unpacking_tools\New folder\Simple_MSIL_Decryptor.exe
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                68KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                f31d39e0a340a22d2e664ae92c5d3c89

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                05cd45f108804a0d328ab7f204d05c3d06141f7a

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                611b694d9b73606d5b1bf197794c2b61fd4fe013fca7ae7010b824f86df2e847

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                28a69296d14a7ad71827c74eba4dcc412a1b3ed63aab5f31d6af4b1a447dd228cd8ac7421a8c83b4c6510076c5a7a21c50898cd0d5bfe52df16c4a736cdf13ac

                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.log
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                148KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                4eb2eb3ae636705c6e72ddb76acb6135

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                268240f93a02f40b7a3097ca7b8db4f0ddef4cfd

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                bbb223700f03a4090255ec2a0dc529ae0ec46528fc813e5c03153f557ed04d82

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                f3292e994abeaff870b221f779c4b32c16a8a386417972831cb8ea21f51b681c5407174446f7d848bc02f0e63b8cfedf2e0bbb0688f874440e47de9a46d18b52

                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.log
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                148KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                7ce5c048b3a79edd9cfdaa11e67014e1

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                00b6903529996a8cee0815644192c1f1f0c6ec6d

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                adcfe68d702b73e609edf2700fbded7a8dbb13a73da1bfeccb17c09e88049db0

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                250b6c71d42493b388f9d1865f0d702bc82f43386db567402c1dedfc952f5dbabb3d26a99f435a19294ea7338152fae867afe4f29ad9a503c1996eba921615f5

                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.log
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                149KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                3d346c2c3352c096915abeb82857ce49

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                8f94892d56b257e5d2cd19cf9cfcc756d9e29ffd

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                46203e50a5336e03c634317c2101394039d39f2d84f5ae1b6aa5ab709dac9af3

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                eca9d3a26a5208502d060c2153588897f092c89911d5b6129d8b176f858286e10bb9c58a80d0f63d675d722f6ed6e9a6610b378d785d5b646383a1b423828f9b

                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\assembly\GAC_32\Simple_MSIL_Decryptor\1.0.0.0__57f08409feeb2038\Simple_MSIL_Decryptor.exe
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                68KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                f31d39e0a340a22d2e664ae92c5d3c89

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                05cd45f108804a0d328ab7f204d05c3d06141f7a

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                611b694d9b73606d5b1bf197794c2b61fd4fe013fca7ae7010b824f86df2e847

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                28a69296d14a7ad71827c74eba4dcc412a1b3ed63aab5f31d6af4b1a447dd228cd8ac7421a8c83b4c6510076c5a7a21c50898cd0d5bfe52df16c4a736cdf13ac

                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\assembly\GAC_32\Simple_MSIL_Decryptor\1.0.0.0__57f08409feeb2038\Simple_MSIL_Decryptor.exe
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                68KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                f31d39e0a340a22d2e664ae92c5d3c89

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                05cd45f108804a0d328ab7f204d05c3d06141f7a

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                611b694d9b73606d5b1bf197794c2b61fd4fe013fca7ae7010b824f86df2e847

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                28a69296d14a7ad71827c74eba4dcc412a1b3ed63aab5f31d6af4b1a447dd228cd8ac7421a8c83b4c6510076c5a7a21c50898cd0d5bfe52df16c4a736cdf13ac

                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\assembly\GAC_32\Simple_MSIL_Decryptor\1.0.0.0__57f08409feeb2038\Simple_MSIL_Decryptor.exe
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                68KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                f31d39e0a340a22d2e664ae92c5d3c89

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                05cd45f108804a0d328ab7f204d05c3d06141f7a

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                611b694d9b73606d5b1bf197794c2b61fd4fe013fca7ae7010b824f86df2e847

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                28a69296d14a7ad71827c74eba4dcc412a1b3ed63aab5f31d6af4b1a447dd228cd8ac7421a8c83b4c6510076c5a7a21c50898cd0d5bfe52df16c4a736cdf13ac

                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\assembly\GAC_32\Simple_MSIL_Decryptor\1.0.0.0__57f08409feeb2038\Simple_MSIL_Decryptor.exe
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                68KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                f31d39e0a340a22d2e664ae92c5d3c89

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                05cd45f108804a0d328ab7f204d05c3d06141f7a

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                611b694d9b73606d5b1bf197794c2b61fd4fe013fca7ae7010b824f86df2e847

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                28a69296d14a7ad71827c74eba4dcc412a1b3ed63aab5f31d6af4b1a447dd228cd8ac7421a8c83b4c6510076c5a7a21c50898cd0d5bfe52df16c4a736cdf13ac

                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\assembly\GAC_32\Simple_MSIL_Decryptor\1.0.0.0__57f08409feeb2038\Simple_MSIL_Decryptor.exe
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                68KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                f31d39e0a340a22d2e664ae92c5d3c89

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                05cd45f108804a0d328ab7f204d05c3d06141f7a

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                611b694d9b73606d5b1bf197794c2b61fd4fe013fca7ae7010b824f86df2e847

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                28a69296d14a7ad71827c74eba4dcc412a1b3ed63aab5f31d6af4b1a447dd228cd8ac7421a8c83b4c6510076c5a7a21c50898cd0d5bfe52df16c4a736cdf13ac

                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\assembly\GAC_32\Simple_MSIL_Decryptor\1.0.0.0__57f08409feeb2038\Simple_MSIL_Decryptor.exe
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                68KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                f31d39e0a340a22d2e664ae92c5d3c89

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                05cd45f108804a0d328ab7f204d05c3d06141f7a

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                611b694d9b73606d5b1bf197794c2b61fd4fe013fca7ae7010b824f86df2e847

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                28a69296d14a7ad71827c74eba4dcc412a1b3ed63aab5f31d6af4b1a447dd228cd8ac7421a8c83b4c6510076c5a7a21c50898cd0d5bfe52df16c4a736cdf13ac

                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\assembly\GAC_32\Simple_MSIL_Decryptor\1.0.0.0__57f08409feeb2038\Simple_MSIL_Decryptor.exe
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                68KB

                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                f31d39e0a340a22d2e664ae92c5d3c89

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                05cd45f108804a0d328ab7f204d05c3d06141f7a

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                611b694d9b73606d5b1bf197794c2b61fd4fe013fca7ae7010b824f86df2e847

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                28a69296d14a7ad71827c74eba4dcc412a1b3ed63aab5f31d6af4b1a447dd228cd8ac7421a8c83b4c6510076c5a7a21c50898cd0d5bfe52df16c4a736cdf13ac

                                                                                                                                                                                                                                                                                                                                                                              • \??\pipe\LOCAL\crashpad_4208_TPRKNRJAXLRQDABP
                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                                                                                                                              • memory/544-289-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/756-337-0x00007FF8B2070000-0x00007FF8B2B31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/756-338-0x00007FF8B2070000-0x00007FF8B2B31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/756-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/840-310-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/1028-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/1036-261-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/1164-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/1168-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/1180-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/1220-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/1256-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/1368-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/1372-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/1488-287-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/1500-292-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/1668-263-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/1784-319-0x00000000002B0000-0x00000000002CC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                112KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/1796-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/1796-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/2228-264-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/2244-358-0x00000000006B0000-0x00000000006E0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                192KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/2400-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/2576-187-0x0000000004FC0000-0x0000000005052000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                584KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/2576-185-0x00000000005A0000-0x00000000005B8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                96KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/2576-188-0x0000000005EA0000-0x0000000005EAA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/2576-186-0x0000000005570000-0x0000000005B14000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                5.6MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/2752-284-0x0000000000470000-0x0000000000480000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/2752-285-0x0000000004DD0000-0x0000000004EEE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/2752-286-0x0000000004D30000-0x0000000004DA6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                472KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/2844-202-0x0000000000FD0000-0x0000000000FE8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                96KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/3020-362-0x00007FF8B0060000-0x00007FF8B0B21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/3020-365-0x00007FF8B0060000-0x00007FF8B0B21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/3060-290-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/3096-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/3116-253-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/3168-296-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/3292-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/3460-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/3476-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/3652-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/3652-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/3720-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/3816-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/3952-324-0x00000224E1810000-0x00000224E19B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/3952-326-0x00007FF8B0060000-0x00007FF8B0B21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/3952-325-0x00007FF8B0060000-0x00007FF8B0B21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/3976-321-0x00007FF8B0060000-0x00007FF8B0B21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/3976-322-0x00007FF8B0060000-0x00007FF8B0B21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/3976-320-0x00000199E68F0000-0x00000199E6A96000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4112-327-0x00007FF8B0060000-0x00007FF8B0B21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4120-255-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/4264-369-0x00007FF8B0060000-0x00007FF8B0B21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4264-368-0x00007FF8B0060000-0x00007FF8B0B21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4280-371-0x00007FF8B0060000-0x00007FF8B0B21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4280-370-0x00007FF8B0060000-0x00007FF8B0B21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4296-294-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/4332-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/4420-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/4440-363-0x00007FF8B0060000-0x00007FF8B0B21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4440-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/4440-364-0x00007FF8B0060000-0x00007FF8B0B21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4480-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/4512-306-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/4592-339-0x00007FF8B2070000-0x00007FF8B2B31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4644-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/4696-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/4780-196-0x0000000000E30000-0x0000000000E48000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                96KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4780-200-0x00000000084D0000-0x000000000860E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                1.2MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4832-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/4896-341-0x00007FF8B2070000-0x00007FF8B2B31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4896-340-0x00007FF8B2070000-0x00007FF8B2B31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4920-331-0x0000000007320000-0x00000000074C6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/4928-257-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/5020-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/5092-329-0x00007FF8B0060000-0x00007FF8B0B21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/5092-330-0x00007FF8B0060000-0x00007FF8B0B21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/5092-328-0x00007FF8B0060000-0x00007FF8B0B21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/5148-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/5160-366-0x00007FF8B0060000-0x00007FF8B0B21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/5160-367-0x00007FF8B0060000-0x00007FF8B0B21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/5276-193-0x00000000749A0000-0x0000000074F51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                5.7MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/5276-194-0x00000000749A0000-0x0000000074F51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                5.7MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/5280-259-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/5284-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/5304-298-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/5308-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/5348-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/5404-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/5424-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/5448-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/5484-281-0x00007FF8B2070000-0x00007FF8B2B31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/5484-280-0x0000000000190000-0x000000000022E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                632KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/5520-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/5524-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/5620-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/5636-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/5656-323-0x0000000000C70000-0x0000000000DAE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                1.2MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/5668-268-0x000001F8D14D0000-0x000001F8D151C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                304KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/5668-277-0x000001F8D1680000-0x000001F8D17BE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                1.2MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/5668-273-0x000001F8D13B0000-0x000001F8D13BC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                48KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/5668-274-0x000001F8D14C0000-0x000001F8D14C8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                32KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/5668-265-0x000001F8B70B0000-0x000001F8B70D4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                144KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/5668-266-0x000001F8D1410000-0x000001F8D147A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                424KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/5668-267-0x000001F8D13C0000-0x000001F8D13DA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                104KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/5668-279-0x00007FF8B2070000-0x00007FF8B2B31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/5668-278-0x000001F8D1650000-0x000001F8D1658000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                32KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/5668-271-0x000001F8D14A0000-0x000001F8D14B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                88KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/5668-269-0x000001F8D13E0000-0x000001F8D13F2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                72KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/5668-270-0x000001F8D13A0000-0x000001F8D13B0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/5668-276-0x00007FF8B2070000-0x00007FF8B2B31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/5668-275-0x00007FF8B2070000-0x00007FF8B2B31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/5668-272-0x000001F8D1520000-0x000001F8D1540000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                128KB

                                                                                                                                                                                                                                                                                                                                                                              • memory/5688-361-0x00007FF8B0060000-0x00007FF8B0B21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/5760-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/5776-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/5848-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/5860-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/5888-342-0x00007FF8B1CA0000-0x00007FF8B2761000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/5900-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/5964-313-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/6008-282-0x00007FF8B2070000-0x00007FF8B2B31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/6008-283-0x00007FF8B2070000-0x00007FF8B2B31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/6040-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/6048-336-0x00007FF8B2070000-0x00007FF8B2B31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/6048-335-0x00007FF8B2070000-0x00007FF8B2B31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                                                                                                                                                                              • memory/6056-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                              • memory/6100-178-0x0000000000000000-mapping.dmp