Resubmissions

04-11-2023 15:12

231104-sk7bwaea47 5

20-07-2023 17:49

230720-wd3xnahg68 10

Analysis

  • max time kernel
    1049s
  • max time network
    871s
  • platform
    windows10-1703_x64
  • resource
    win10-20230703-en
  • resource tags

    arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system
  • submitted
    20-07-2023 17:49

General

  • Target

    Autoclicker.exe

  • Size

    844KB

  • MD5

    7ecfc8cd7455dd9998f7dad88f2a8a9d

  • SHA1

    1751d9389adb1e7187afa4938a3559e58739dce6

  • SHA256

    2e67d5e7d96aec62a9dda4c0259167a44908af863c2b3af2a019723205abba9e

  • SHA512

    cb05e82b17c0f7444d1259b661f0c1e6603d8a959da7475f35078a851d528c630366916c17a37db1a2490af66e5346309177c9e31921d09e7e795492868e678d

  • SSDEEP

    12288:GaWzgMg7v3qnCiWErQohh0F49CJ8lnybQg9BFg9UmTRHlM:BaHMv6CGrjBnybQg+mmhG

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

GAY

C2

simple-drain.at.ply.gg:53096

Mutex

DcRatMutex_qwqdanchun

Attributes
  • delay

    1

  • install

    true

  • install_file

    Onedrive.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Downloads MZ/PE file
  • .NET Reactor proctector 2 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Drops startup file 4 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 12 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 42 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 56 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Autoclicker.exe
    "C:\Users\Admin\AppData\Local\Temp\Autoclicker.exe"
    1⤵
      PID:3296
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffba2f49758,0x7ffba2f49768,0x7ffba2f49778
      1⤵
        PID:2536
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2096 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:8
        1⤵
          PID:212
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1952 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:8
          1⤵
            PID:4504
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1688 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:2
            1⤵
              PID:5000
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2944 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
              1⤵
                PID:3252
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2968 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                1⤵
                  PID:4948
                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                  "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                  1⤵
                    PID:308
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4488 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:8
                    1⤵
                      PID:2864
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4484 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:8
                      1⤵
                        PID:1724
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --mojo-platform-channel-handle=4748 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                        1⤵
                          PID:4148
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4752 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:8
                          1⤵
                            PID:5100
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5032 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:8
                            1⤵
                              PID:2124
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4928 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:8
                              1⤵
                                PID:4980
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4684 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:8
                                1⤵
                                  PID:4904
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --mojo-platform-channel-handle=4912 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                  1⤵
                                    PID:4812
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --mojo-platform-channel-handle=4716 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                    1⤵
                                      PID:1640
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --mojo-platform-channel-handle=4888 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                      1⤵
                                        PID:4808
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5468 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:8
                                        1⤵
                                          PID:3912
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --mojo-platform-channel-handle=5616 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                          1⤵
                                            PID:4748
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5452 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:8
                                            1⤵
                                              PID:4996
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4440 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:8
                                              1⤵
                                                PID:1732
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6068 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:8
                                                1⤵
                                                  PID:928
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --mojo-platform-channel-handle=6232 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                  1⤵
                                                    PID:1108
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --mojo-platform-channel-handle=2944 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                    1⤵
                                                      PID:776
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5956 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:8
                                                      1⤵
                                                        PID:4952
                                                      • C:\Windows\system32\AUDIODG.EXE
                                                        C:\Windows\system32\AUDIODG.EXE 0x3d8
                                                        1⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2364
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --mojo-platform-channel-handle=5624 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                        1⤵
                                                          PID:4800
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --mojo-platform-channel-handle=3220 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                          1⤵
                                                            PID:920
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=27 --mojo-platform-channel-handle=3208 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                            1⤵
                                                              PID:3704
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=28 --mojo-platform-channel-handle=5400 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                              1⤵
                                                                PID:2232
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=30 --mojo-platform-channel-handle=6640 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                                1⤵
                                                                  PID:3028
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=29 --mojo-platform-channel-handle=5344 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                                  1⤵
                                                                    PID:4548
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=31 --mojo-platform-channel-handle=6816 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                                    1⤵
                                                                      PID:4392
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4876 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:8
                                                                      1⤵
                                                                        PID:5108
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=33 --mojo-platform-channel-handle=6772 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                                        1⤵
                                                                          PID:3900
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=39 --mojo-platform-channel-handle=8108 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                                          1⤵
                                                                            PID:3180
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=38 --mojo-platform-channel-handle=7992 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                                            1⤵
                                                                              PID:1264
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=37 --mojo-platform-channel-handle=7972 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                                              1⤵
                                                                                PID:5116
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=36 --mojo-platform-channel-handle=7864 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                                                1⤵
                                                                                  PID:2148
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=35 --mojo-platform-channel-handle=7852 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                                                  1⤵
                                                                                    PID:4264
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=34 --mojo-platform-channel-handle=7716 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                                                    1⤵
                                                                                      PID:3712
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=40 --mojo-platform-channel-handle=8332 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                                                      1⤵
                                                                                        PID:4524
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=41 --mojo-platform-channel-handle=7172 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                                                        1⤵
                                                                                          PID:5520
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=43 --mojo-platform-channel-handle=4788 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                                                          1⤵
                                                                                            PID:5704
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=42 --mojo-platform-channel-handle=5232 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                                                            1⤵
                                                                                              PID:5696
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=44 --mojo-platform-channel-handle=5300 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                                                              1⤵
                                                                                                PID:6092
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=45 --mojo-platform-channel-handle=8388 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                                                                1⤵
                                                                                                  PID:5548
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=46 --mojo-platform-channel-handle=4428 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                                                                  1⤵
                                                                                                    PID:2472
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=47 --mojo-platform-channel-handle=8044 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                                                                    1⤵
                                                                                                      PID:5716
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=48 --mojo-platform-channel-handle=4576 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                                                                      1⤵
                                                                                                        PID:5964
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=49 --mojo-platform-channel-handle=7488 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                                                                        1⤵
                                                                                                          PID:1684
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=50 --mojo-platform-channel-handle=6736 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                                                                          1⤵
                                                                                                            PID:5028
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=51 --mojo-platform-channel-handle=4524 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                                                                            1⤵
                                                                                                              PID:4956
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8112 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:8
                                                                                                              1⤵
                                                                                                                PID:6036
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --mojo-platform-channel-handle=7760 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                                                                                1⤵
                                                                                                                  PID:5304
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7308 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:8
                                                                                                                  1⤵
                                                                                                                    PID:3200
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4848 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:8
                                                                                                                    1⤵
                                                                                                                      PID:5184
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7592 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:8
                                                                                                                      1⤵
                                                                                                                        PID:5436
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=8644 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:8
                                                                                                                        1⤵
                                                                                                                          PID:5540
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5480 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:8
                                                                                                                          1⤵
                                                                                                                            PID:5516
                                                                                                                          • C:\Users\Admin\Downloads\processhacker-2.39-setup.exe
                                                                                                                            "C:\Users\Admin\Downloads\processhacker-2.39-setup.exe"
                                                                                                                            1⤵
                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                            PID:3760
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-0BLIH.tmp\processhacker-2.39-setup.tmp
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-0BLIH.tmp\processhacker-2.39-setup.tmp" /SL5="$402DC,1874675,150016,C:\Users\Admin\Downloads\processhacker-2.39-setup.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Drops file in Program Files directory
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                              PID:5960
                                                                                                                              • C:\Program Files\Process Hacker 2\ProcessHacker.exe
                                                                                                                                "C:\Program Files\Process Hacker 2\ProcessHacker.exe"
                                                                                                                                3⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Checks processor information in registry
                                                                                                                                • Modifies system certificate store
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                PID:5552
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=59 --mojo-platform-channel-handle=2344 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                                                                                            1⤵
                                                                                                                              PID:4428
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=60 --mojo-platform-channel-handle=3796 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                                                                                              1⤵
                                                                                                                                PID:5524
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=61 --mojo-platform-channel-handle=6568 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                                                                                                1⤵
                                                                                                                                  PID:5132
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=62 --mojo-platform-channel-handle=6464 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                                                                                                  1⤵
                                                                                                                                    PID:5140
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=63 --mojo-platform-channel-handle=5264 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                                                                                                    1⤵
                                                                                                                                      PID:5152
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=64 --mojo-platform-channel-handle=4492 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                                                                                                      1⤵
                                                                                                                                        PID:5116
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=65 --mojo-platform-channel-handle=8632 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                                                                                                        1⤵
                                                                                                                                          PID:4204
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=66 --mojo-platform-channel-handle=8084 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                                                                                                          1⤵
                                                                                                                                            PID:2108
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=67 --mojo-platform-channel-handle=7656 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                                                                                                            1⤵
                                                                                                                                              PID:1800
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=68 --mojo-platform-channel-handle=4716 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                                                                                                              1⤵
                                                                                                                                                PID:5204
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=69 --mojo-platform-channel-handle=8808 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                                                                                                                1⤵
                                                                                                                                                  PID:5076
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=70 --mojo-platform-channel-handle=9088 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                                                                                                                  1⤵
                                                                                                                                                    PID:1576
                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=71 --mojo-platform-channel-handle=4728 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                                                                                                                    1⤵
                                                                                                                                                      PID:5824
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=72 --mojo-platform-channel-handle=8936 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                                                                                                                      1⤵
                                                                                                                                                        PID:2944
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=73 --mojo-platform-channel-handle=8380 --field-trial-handle=1604,i,11001349852134929580,12428979332253716270,131072 /prefetch:1
                                                                                                                                                        1⤵
                                                                                                                                                          PID:3436
                                                                                                                                                        • C:\Windows\System32\rundll32.exe
                                                                                                                                                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                          1⤵
                                                                                                                                                            PID:6008
                                                                                                                                                          • C:\Users\Admin\Downloads\Venom Stealer\Venom Stealer\VenomStealer.exe
                                                                                                                                                            "C:\Users\Admin\Downloads\Venom Stealer\Venom Stealer\VenomStealer.exe"
                                                                                                                                                            1⤵
                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                            PID:6124
                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHgAYwBtACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHcAeQB6ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHMAeQBqACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHUAbQBsACMAPgA="
                                                                                                                                                              2⤵
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:5476
                                                                                                                                                            • C:\Windows\onedrive.exe
                                                                                                                                                              "C:\Windows\onedrive.exe"
                                                                                                                                                              2⤵
                                                                                                                                                              • Drops startup file
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                              PID:4816
                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\onedrive.exe'
                                                                                                                                                                3⤵
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                PID:5772
                                                                                                                                                              • C:\Windows\System32\schtasks.exe
                                                                                                                                                                "C:\Windows\System32\schtasks.exe" /Create /F /TN "onedrive" /SC ONLOGON /TR "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\onedrive.exe" /RL HIGHEST
                                                                                                                                                                3⤵
                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                PID:5428
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\onedrive.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\onedrive.exe"
                                                                                                                                                                3⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:4044
                                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 4044 -s 1072
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Program crash
                                                                                                                                                                  PID:528
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp95CE.tmp.bat""
                                                                                                                                                                3⤵
                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                PID:5436
                                                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                                                  timeout 3
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                  PID:224
                                                                                                                                                            • C:\Users\Admin\Downloads\Venom Stealer\Venom Stealer\VenomStealer Config.exe
                                                                                                                                                              "C:\Users\Admin\Downloads\Venom Stealer\Venom Stealer\VenomStealer Config.exe"
                                                                                                                                                              2⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:1072
                                                                                                                                                          • C:\Users\Admin\Downloads\Venom Stealer\Venom Stealer\VenomStealer.exe
                                                                                                                                                            "C:\Users\Admin\Downloads\Venom Stealer\Venom Stealer\VenomStealer.exe"
                                                                                                                                                            1⤵
                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                            PID:4128
                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHgAYwBtACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHcAeQB6ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHMAeQBqACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHUAbQBsACMAPgA="
                                                                                                                                                              2⤵
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:4200
                                                                                                                                                            • C:\Users\Admin\Downloads\Venom Stealer\Venom Stealer\VenomStealer Config.exe
                                                                                                                                                              "C:\Users\Admin\Downloads\Venom Stealer\Venom Stealer\VenomStealer Config.exe"
                                                                                                                                                              2⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:4392
                                                                                                                                                            • C:\Windows\onedrive.exe
                                                                                                                                                              "C:\Windows\onedrive.exe"
                                                                                                                                                              2⤵
                                                                                                                                                              • Drops startup file
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                              PID:5384
                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\onedrive.exe'
                                                                                                                                                                3⤵
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                PID:4884
                                                                                                                                                              • C:\Windows\System32\schtasks.exe
                                                                                                                                                                "C:\Windows\System32\schtasks.exe" /Create /F /TN "onedrive" /SC ONLOGON /TR "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\onedrive.exe" /RL HIGHEST
                                                                                                                                                                3⤵
                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                PID:320
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\onedrive.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\onedrive.exe"
                                                                                                                                                                3⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:3084
                                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 3084 -s 1044
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Program crash
                                                                                                                                                                  PID:4804
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpDDA0.tmp.bat""
                                                                                                                                                                3⤵
                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                PID:4396
                                                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                                                  timeout 3
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                  PID:5436

                                                                                                                                                          Network

                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                          Execution

                                                                                                                                                          Scheduled Task/Job

                                                                                                                                                          1
                                                                                                                                                          T1053

                                                                                                                                                          Persistence

                                                                                                                                                          Boot or Logon Autostart Execution

                                                                                                                                                          1
                                                                                                                                                          T1547

                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                          1
                                                                                                                                                          T1547.001

                                                                                                                                                          Scheduled Task/Job

                                                                                                                                                          1
                                                                                                                                                          T1053

                                                                                                                                                          Privilege Escalation

                                                                                                                                                          Boot or Logon Autostart Execution

                                                                                                                                                          1
                                                                                                                                                          T1547

                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                          1
                                                                                                                                                          T1547.001

                                                                                                                                                          Scheduled Task/Job

                                                                                                                                                          1
                                                                                                                                                          T1053

                                                                                                                                                          Defense Evasion

                                                                                                                                                          Modify Registry

                                                                                                                                                          2
                                                                                                                                                          T1112

                                                                                                                                                          Subvert Trust Controls

                                                                                                                                                          1
                                                                                                                                                          T1553

                                                                                                                                                          Install Root Certificate

                                                                                                                                                          1
                                                                                                                                                          T1553.004

                                                                                                                                                          Discovery

                                                                                                                                                          Query Registry

                                                                                                                                                          3
                                                                                                                                                          T1012

                                                                                                                                                          System Information Discovery

                                                                                                                                                          2
                                                                                                                                                          T1082

                                                                                                                                                          Replay Monitor

                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                          Downloads

                                                                                                                                                          • C:\Program Files\Process Hacker 2\ProcessHacker.exe
                                                                                                                                                            Filesize

                                                                                                                                                            1.6MB

                                                                                                                                                            MD5

                                                                                                                                                            b365af317ae730a67c936f21432b9c71

                                                                                                                                                            SHA1

                                                                                                                                                            a0bdfac3ce1880b32ff9b696458327ce352e3b1d

                                                                                                                                                            SHA256

                                                                                                                                                            bd2c2cf0631d881ed382817afcce2b093f4e412ffb170a719e2762f250abfea4

                                                                                                                                                            SHA512

                                                                                                                                                            cc3359e16c6fe905a9e176a87acf4c4ed5e22c29bfca11949799caf8442e00ec0d1679b3d8754dbc3e313528d3e8e82c0ec1941e2c3530b48229c1cb337f6b8b

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000007
                                                                                                                                                            Filesize

                                                                                                                                                            39KB

                                                                                                                                                            MD5

                                                                                                                                                            73e3a0db72e2804812ca07a43e8dbc20

                                                                                                                                                            SHA1

                                                                                                                                                            94b9037d96fcbe517a463c3c6ebb6bd944e67479

                                                                                                                                                            SHA256

                                                                                                                                                            2a7bf42ef89ff1a799997ba58415597ff180e1e7d6f8b9dbbcf38f0b27a02a63

                                                                                                                                                            SHA512

                                                                                                                                                            3201360d3f0b254527b8650ad7d0d40b07379ffcea9b1ff4c3e3b8111231e6b74c214247473ac0554c765689195ee716aab5e423f8f662aca2cb9a32b9f87e5b

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001c
                                                                                                                                                            Filesize

                                                                                                                                                            25KB

                                                                                                                                                            MD5

                                                                                                                                                            8f73b3b8ce550f5cba274fb17052647f

                                                                                                                                                            SHA1

                                                                                                                                                            9185b1b3a826836c6865bd084f63777251826d8c

                                                                                                                                                            SHA256

                                                                                                                                                            4ff90821b936333a40f726950ee6f70fe6f22ff1f54c45191c3a7b3f7c1ccb98

                                                                                                                                                            SHA512

                                                                                                                                                            456123c2317c8365b2895db92b4d727b155caa0c70494ea235507e4013596b05b40a615db512965714b54bab96c8798834ee394fd9508baa7e224dbd810e155f

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001d
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                            MD5

                                                                                                                                                            b17583133eb6750a326190f484646248

                                                                                                                                                            SHA1

                                                                                                                                                            24de72af6d973b6647f20babd5ff3bf1b4da3169

                                                                                                                                                            SHA256

                                                                                                                                                            b2420638b24bea966a2b70a97a657ee46f91c3bb6902fdbd8e247c42d77c30da

                                                                                                                                                            SHA512

                                                                                                                                                            a1d11c87696031d0d036b95a35e5962dc78ea69e82beda88204192d82d6acfb1219edeb93817b1acda4cde48765963bd4051c13fee7eaa69c10f6f1d4ead3d51

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001e
                                                                                                                                                            Filesize

                                                                                                                                                            85KB

                                                                                                                                                            MD5

                                                                                                                                                            a0d0b21b6ca7fd4e3d5581d73d9ac734

                                                                                                                                                            SHA1

                                                                                                                                                            94fb5cdeee732b66bdb4ef8fc19d340e63aa060f

                                                                                                                                                            SHA256

                                                                                                                                                            f1a94d1675e26a4cb57c340df3c7cf549bb65c54b859f0156fda69ad084e87ed

                                                                                                                                                            SHA512

                                                                                                                                                            c3b8de9e81aa96fa4e0dc0d46bc34ce62035d1c64a58be8605156a62249dc7f583946537626aae27eee72338a96efddc7f69b8eecd0bd9e080cc52792792b1b4

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00004c
                                                                                                                                                            Filesize

                                                                                                                                                            61KB

                                                                                                                                                            MD5

                                                                                                                                                            d2f677b913bf8d74b1f0ead0eb6215e0

                                                                                                                                                            SHA1

                                                                                                                                                            bdeed3898785a05a15285f29a014bd6944019a60

                                                                                                                                                            SHA256

                                                                                                                                                            2e15daf35317e3677e4a1c3132e368788eec43c196579cb8388352d873c6d7c5

                                                                                                                                                            SHA512

                                                                                                                                                            e4d7f76cebcaaa20605064057501aa90c020878a7d876fc4517a643de6e4498168ece2ce1c222574aa3a5f23bc360181a057fbdd6ffa6ea0f3e03f50e0b440bc

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000054
                                                                                                                                                            Filesize

                                                                                                                                                            20KB

                                                                                                                                                            MD5

                                                                                                                                                            87e8230a9ca3f0c5ccfa56f70276e2f2

                                                                                                                                                            SHA1

                                                                                                                                                            eb116c8fd20cb2f85b7a942c7dae3b0ed6d27fe7

                                                                                                                                                            SHA256

                                                                                                                                                            e18d7214e7d3d47d913c0436f5308b9296ca3c6cd34059bf9cbf03126bafafe9

                                                                                                                                                            SHA512

                                                                                                                                                            37690a81a9e48b157298080746aa94289a4c721c762b826329e70b41ba475bb0261d048f9ab8e7301e43305c5ebf53246c20da8cd001130bf156e8b3bd38b9b8

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00005a
                                                                                                                                                            Filesize

                                                                                                                                                            55KB

                                                                                                                                                            MD5

                                                                                                                                                            ca229a996fac715d1762a0fe03e5a980

                                                                                                                                                            SHA1

                                                                                                                                                            a208d974470cca652bc7ff816a3cd9b074d6df4a

                                                                                                                                                            SHA256

                                                                                                                                                            251e8bf329c56d859d4b55f26e5144ea398fade33038f1057da9970e99e377d6

                                                                                                                                                            SHA512

                                                                                                                                                            688e2471145a0cd5ad5e378576c2de67e345994498843425db339638761ef55c80e9e4b168a965c9a01ac217669181b27b3e4f14d62a35eed4513d445faae908

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\10aa50ac-89ff-4dd3-bf76-36acf2ff73ce.tmp
                                                                                                                                                            Filesize

                                                                                                                                                            536B

                                                                                                                                                            MD5

                                                                                                                                                            a9318be8f989093076741dbd899cea03

                                                                                                                                                            SHA1

                                                                                                                                                            2e7f7d2f1b44bc89ee167d4f4bfbd13905672812

                                                                                                                                                            SHA256

                                                                                                                                                            65f9c2550d128a4d276ed3d70c46447c07b2452afa7555be097f3a811a34bd81

                                                                                                                                                            SHA512

                                                                                                                                                            b8af2fc17b82cdcbef44c95e20527c3a90a99064da6440b8bb4ef639dac6f96612ea97eafc3c803c05899b3baffd95002c61e0217a3c8f4cdb5467d3b915d1d9

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                                                            Filesize

                                                                                                                                                            19KB

                                                                                                                                                            MD5

                                                                                                                                                            37bbbbf2ee71b3382a4426fbfc87458e

                                                                                                                                                            SHA1

                                                                                                                                                            8c23a3ce2da71d11bf1880c967f97d23f148fb7f

                                                                                                                                                            SHA256

                                                                                                                                                            6b116248ed001885b5e6f613d8ebe1ed1a53f096d40b77bb5495dc94a6c9e7a7

                                                                                                                                                            SHA512

                                                                                                                                                            b78c66b8f0a42befa41b780366ffe189bdaa03d6b734469c9b748a394d7eab3d58244da8289c114f653268add50cfd53821e54d77969c87719d7163c92ba120b

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                            Filesize

                                                                                                                                                            1KB

                                                                                                                                                            MD5

                                                                                                                                                            0567333d7013f623893d1f83fb93a4c3

                                                                                                                                                            SHA1

                                                                                                                                                            abaf17b1229f0fc56f486bc99f0f4cf00c54089c

                                                                                                                                                            SHA256

                                                                                                                                                            35cc77828e95fbae37532fa903b45229a97f5ef3aae1155a3ac48658b491d36c

                                                                                                                                                            SHA512

                                                                                                                                                            235f270d5b2c3a88d5e4059f1ef5f9fc8898006a5dcb18499b1219d62dc1db2666ed96621e5f27c217ec0eab4c7026155dc2572a5f99820da6f521b5f9460b5b

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                            Filesize

                                                                                                                                                            5KB

                                                                                                                                                            MD5

                                                                                                                                                            8bf82631b371d0d430032e3d55c96f0b

                                                                                                                                                            SHA1

                                                                                                                                                            785e1802fc2f07d1bee909c5e4b178964d39f48a

                                                                                                                                                            SHA256

                                                                                                                                                            7de1dcb9eab82ffb0988e1285abec85d1248bab6ea95a03d0f9c081eacc179f6

                                                                                                                                                            SHA512

                                                                                                                                                            38e09235344da7004a301aeff055fdaf631983b452fae85a3abeaa488f345a48fcbe4311911c7c52ead4399b0d70bb4881c0f71167a4e8be845532116ac1582b

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                            Filesize

                                                                                                                                                            6KB

                                                                                                                                                            MD5

                                                                                                                                                            b28f83b339ef8ea2015b0f549950fa72

                                                                                                                                                            SHA1

                                                                                                                                                            0a89ed7703987b8badc559fa44ecd1dfdd95117a

                                                                                                                                                            SHA256

                                                                                                                                                            10051ec6e5720b7421557fe81451eb71898a35443b81b419f5a90c5721e851ad

                                                                                                                                                            SHA512

                                                                                                                                                            0a4673b905bd421e421302dd158807043b8519d926419aa21b53f71962d2e0f7b27abd5e31e92af64d082481b8c60e4b6058cad5704c15dc711cbc3fbd7da459

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                            Filesize

                                                                                                                                                            7KB

                                                                                                                                                            MD5

                                                                                                                                                            c57d67c0ddd47579dd06ed59df3d0b21

                                                                                                                                                            SHA1

                                                                                                                                                            59b8dec00e26926f88d5b4db7a2061b6d0473427

                                                                                                                                                            SHA256

                                                                                                                                                            7e9ae600fffe34041ec18e81df10750378cea7e602f1d00b25bb2ebc69a916ff

                                                                                                                                                            SHA512

                                                                                                                                                            dc79979c599928f85d25cfbc9f965f93ea1539c40e2cdc7c55a73a385144ba92a1d38464ba677682f61c5ef5528f34e0e89fb6d59c80cce24d0bb4450feb9e97

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                            Filesize

                                                                                                                                                            7KB

                                                                                                                                                            MD5

                                                                                                                                                            c3e5c0a29cbbb56314c683d342aa2e60

                                                                                                                                                            SHA1

                                                                                                                                                            1b122d3da6f4477f76d46b235f352b32541d1ef0

                                                                                                                                                            SHA256

                                                                                                                                                            77b421171c751785d8d71f0cb882e0d12622f15baeb5c799d81bd2f5a5c980bd

                                                                                                                                                            SHA512

                                                                                                                                                            799ceb1e31814986dccbd35d51f3b0c86e0f864e313cfbb71b1648436855fd4c68b75f793568b4bbb2992c3de518819b0111402d10f7b7adfcebc917e3a790b1

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_x03cymf1.o4l.ps1
                                                                                                                                                            Filesize

                                                                                                                                                            1B

                                                                                                                                                            MD5

                                                                                                                                                            c4ca4238a0b923820dcc509a6f75849b

                                                                                                                                                            SHA1

                                                                                                                                                            356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                                                                            SHA256

                                                                                                                                                            6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                                                                            SHA512

                                                                                                                                                            4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-0BLIH.tmp\processhacker-2.39-setup.tmp
                                                                                                                                                            Filesize

                                                                                                                                                            785KB

                                                                                                                                                            MD5

                                                                                                                                                            1c96ed29e0136825e06f037bf10b2419

                                                                                                                                                            SHA1

                                                                                                                                                            b74a55279474253639bebf9c92f10f947145ff30

                                                                                                                                                            SHA256

                                                                                                                                                            b10cf8cdf541ca0dd6df79e66fb4b0854dcac717aba034ba0c4961bff92fd021

                                                                                                                                                            SHA512

                                                                                                                                                            0e74854d9de4e3944b2cff9b5de7eb19fdec1fee6c9576cae6cd81741adf84eac421cb743b1df30183f645ffe849357b6a85b5be8d7f6e2efe289bbe4573e177

                                                                                                                                                          • C:\Users\Admin\Downloads\Venom Stealer\Venom Stealer\VenomStealer Config.exe
                                                                                                                                                            Filesize

                                                                                                                                                            83KB

                                                                                                                                                            MD5

                                                                                                                                                            a2dd19750cc521ade47a41a62dd3e1b2

                                                                                                                                                            SHA1

                                                                                                                                                            a32b277841f8afafb5093f56dae21cb062c4b5e2

                                                                                                                                                            SHA256

                                                                                                                                                            d93f8bd9c2a9786af055093b278b8b61237df0c4a4d4653e7510bac332c9f943

                                                                                                                                                            SHA512

                                                                                                                                                            949e50cf169a39c1bd20c047903b568eb393e11d4216c81f3bc61d578ac3040ab9d2bdde349ce9620e95e260f80af24407ff38fd557ed77ec1daaea6c1835210

                                                                                                                                                          • C:\Windows\onedrive.exe
                                                                                                                                                            Filesize

                                                                                                                                                            434KB

                                                                                                                                                            MD5

                                                                                                                                                            887401780c434249940664bdbaa407d3

                                                                                                                                                            SHA1

                                                                                                                                                            5f44edf84097dfed63098a0847a5ef4938637f75

                                                                                                                                                            SHA256

                                                                                                                                                            d0b80a057327249e93948cc9d279a7c9a102815c1ae3ebcac274520bd5b2d78b

                                                                                                                                                            SHA512

                                                                                                                                                            680455762debced6a133c0f123a5a896f68c8714ee4c7d4fd40d7e26d873fb478a0bd345fba1b5f85356b24fac02aaa400102a95c2da0a2014ef78a71d01ec38

                                                                                                                                                          • \??\pipe\crashpad_4160_KOLOAONFNRBIZPIJ
                                                                                                                                                            MD5

                                                                                                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                            SHA1

                                                                                                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                            SHA256

                                                                                                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                            SHA512

                                                                                                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                          • memory/1072-679-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/1072-561-0x0000000073500000-0x0000000073BEE000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            6.9MB

                                                                                                                                                          • memory/1072-697-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/1072-902-0x0000000073500000-0x0000000073BEE000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            6.9MB

                                                                                                                                                          • memory/1072-562-0x0000000004A40000-0x0000000004AD2000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            584KB

                                                                                                                                                          • memory/1072-568-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/1072-642-0x0000000073500000-0x0000000073BEE000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            6.9MB

                                                                                                                                                          • memory/1072-569-0x0000000004BB0000-0x0000000004BBA000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            40KB

                                                                                                                                                          • memory/1072-558-0x00000000001E0000-0x00000000001FA000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            104KB

                                                                                                                                                          • memory/1072-576-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/1072-560-0x0000000004E80000-0x000000000537E000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            5.0MB

                                                                                                                                                          • memory/3760-513-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            172KB

                                                                                                                                                          • memory/3760-378-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            172KB

                                                                                                                                                          • memory/3760-472-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            172KB

                                                                                                                                                          • memory/4044-677-0x00000000000C0000-0x0000000000130000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            448KB

                                                                                                                                                          • memory/4044-683-0x00007FFB93AF0000-0x00007FFB944DC000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            9.9MB

                                                                                                                                                          • memory/4044-686-0x000000001AC40000-0x000000001AC50000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/4044-691-0x000000001AC50000-0x000000001AC7C000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            176KB

                                                                                                                                                          • memory/4044-893-0x00007FFB93AF0000-0x00007FFB944DC000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            9.9MB

                                                                                                                                                          • memory/4044-894-0x000000001AC40000-0x000000001AC50000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/4200-915-0x0000000006900000-0x0000000006910000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/4392-912-0x0000000073480000-0x0000000073B6E000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            6.9MB

                                                                                                                                                          • memory/4392-914-0x00000000053C0000-0x00000000053D0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/4816-566-0x00000000018F0000-0x0000000001900000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/4816-684-0x00007FFB93AF0000-0x00007FFB944DC000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            9.9MB

                                                                                                                                                          • memory/4816-640-0x00007FFB93AF0000-0x00007FFB944DC000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            9.9MB

                                                                                                                                                          • memory/4816-656-0x00000000018F0000-0x0000000001900000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/4816-554-0x0000000000FD0000-0x0000000001042000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            456KB

                                                                                                                                                          • memory/4816-556-0x00007FFB93AF0000-0x00007FFB944DC000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            9.9MB

                                                                                                                                                          • memory/5384-910-0x00007FFB93E40000-0x00007FFB9482C000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            9.9MB

                                                                                                                                                          • memory/5384-916-0x000000001B8D0000-0x000000001B8E0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/5476-874-0x0000000008740000-0x0000000008748000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            32KB

                                                                                                                                                          • memory/5476-559-0x0000000006E80000-0x0000000006EB6000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            216KB

                                                                                                                                                          • memory/5476-565-0x0000000006E70000-0x0000000006E80000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/5476-567-0x0000000006E70000-0x0000000006E80000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/5476-639-0x00000000094D0000-0x0000000009503000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            204KB

                                                                                                                                                          • memory/5476-564-0x00000000074F0000-0x0000000007B18000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            6.2MB

                                                                                                                                                          • memory/5476-641-0x00000000094B0000-0x00000000094CE000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            120KB

                                                                                                                                                          • memory/5476-570-0x0000000007470000-0x0000000007492000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            136KB

                                                                                                                                                          • memory/5476-644-0x000000007E370000-0x000000007E380000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/5476-650-0x0000000009860000-0x0000000009905000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            660KB

                                                                                                                                                          • memory/5476-651-0x0000000073500000-0x0000000073BEE000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            6.9MB

                                                                                                                                                          • memory/5476-655-0x0000000006E70000-0x0000000006E80000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/5476-572-0x0000000007F30000-0x0000000007F96000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            408KB

                                                                                                                                                          • memory/5476-571-0x0000000007C50000-0x0000000007CB6000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            408KB

                                                                                                                                                          • memory/5476-659-0x0000000006E70000-0x0000000006E80000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/5476-661-0x0000000009A00000-0x0000000009A94000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            592KB

                                                                                                                                                          • memory/5476-660-0x0000000006E70000-0x0000000006E80000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/5476-573-0x0000000007FA0000-0x00000000082F0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            3.3MB

                                                                                                                                                          • memory/5476-891-0x0000000073500000-0x0000000073BEE000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            6.9MB

                                                                                                                                                          • memory/5476-883-0x000000007E370000-0x000000007E380000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/5476-579-0x00000000086C0000-0x0000000008736000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            472KB

                                                                                                                                                          • memory/5476-563-0x0000000073500000-0x0000000073BEE000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            6.9MB

                                                                                                                                                          • memory/5476-575-0x0000000008370000-0x00000000083BB000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            300KB

                                                                                                                                                          • memory/5476-574-0x0000000007E20000-0x0000000007E3C000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            112KB

                                                                                                                                                          • memory/5476-869-0x0000000008760000-0x000000000877A000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            104KB

                                                                                                                                                          • memory/5552-546-0x000001F498BF0000-0x000001F498C81000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            580KB

                                                                                                                                                          • memory/5552-897-0x000001F498BF0000-0x000001F498C81000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            580KB

                                                                                                                                                          • memory/5552-542-0x000001F498BF0000-0x000001F498C81000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            580KB

                                                                                                                                                          • memory/5772-584-0x000001DD64FF0000-0x000001DD65000000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/5772-892-0x000001DD64FF0000-0x000001DD65000000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/5772-657-0x000001DD64FF0000-0x000001DD65000000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/5772-658-0x00007FFB93AF0000-0x00007FFB944DC000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            9.9MB

                                                                                                                                                          • memory/5772-594-0x000001DD7D7D0000-0x000001DD7D7F2000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            136KB

                                                                                                                                                          • memory/5772-582-0x00007FFB93AF0000-0x00007FFB944DC000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            9.9MB

                                                                                                                                                          • memory/5772-587-0x000001DD64FF0000-0x000001DD65000000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/5772-614-0x000001DD64FF0000-0x000001DD65000000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/5772-599-0x000001DD7D880000-0x000001DD7D8F6000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            472KB

                                                                                                                                                          • memory/5960-494-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/5960-473-0x0000000000400000-0x00000000004D4000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            848KB

                                                                                                                                                          • memory/5960-394-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/5960-510-0x0000000000400000-0x00000000004D4000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            848KB