Analysis

  • max time kernel
    1190s
  • max time network
    1203s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    08-09-2022 21:11

General

Malware Config

Extracted

Path

C:\Program Files (x86)\WinRAR\Rar.txt

Ransom Note
User's Manual ~~~~~~~~~~~~~ RAR 6.11 console version ~~~~~~~~~~~~~~~~~~~~~~~~ =-=-=-=-=-=-=-=-=-=-=-=-=-=- Welcome to the RAR Archiver! -=-=-=-=-=-=-=-=-=-=-=-=-=-= Introduction ~~~~~~~~~~~~ RAR is a console application allowing to manage archive files in command line mode. RAR provides compression, encryption, data recovery and many other functions described in this manual. RAR supports only RAR format archives, which have .rar file name extension by default. ZIP and other formats are not supported. Even if you specify .zip extension when creating an archive, it will still be in RAR format. Windows users may install WinRAR, which supports more archive types including RAR and ZIP formats. WinRAR provides both graphical user interface and command line mode. While console RAR and GUI WinRAR have the similar command line syntax, some differences exist. So it is recommended to use this rar.txt manual for console RAR (rar.exe in case of Windows version) and winrar.chm WinRAR help file for GUI WinRAR (winrar.exe). Configuration file ~~~~~~~~~~~~~~~~~~ RAR and UnRAR for Unix read configuration information from .rarrc file in a user's home directory (stored in HOME environment variable) or in /etc directory. RAR and UnRAR for Windows read configuration information from rar.ini file, placed in the same directory as the rar.exe file. This file can contain the following string: switches=<any RAR switches separated by spaces> For example: switches=-m5 -s It is also possible to specify separate switch sets for individual RAR commands using the following syntax: switches_<command>=<any RAR switches separated by spaces> For example: switches_a=-m5 -s switches_x=-o+ Environment variable ~~~~~~~~~~~~~~~~~~~~ Default parameters may be added to the RAR command line by establishing an environment variable "RAR". For instance, in Unix following lines may be added to your profile: RAR='-s -md1024' export RAR RAR will use this string as default parameters in the command line and will create "solid" archives with 1024 MB sliding dictionary size. RAR handles options with priority as following: command line switches highest priority switches in the RAR variable lower priority switches saved in configuration file lowest priority Log file ~~~~~~~~ If switch -ilog is specified in the command line or configuration file, RAR will write informational messages about errors encountered while processing archives into a log file. Read the switch -ilog description for more details. The file order list for solid archiving - rarfiles.lst ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ rarfiles.lst contains a user-defined file list, which tells RAR the order in which to add files to a solid archive. It may contain file names, wildcards and special entry - $default. The default entry defines the place in order list for files not matched with other entries in this file. The comment character is ';'. In Windows this file should be placed in the same directory as RAR or in %APPDATA%\WinRAR directory, in Unix - to the user's home directory or in /etc. Tips to provide improved compression and speed of operation: - similar files should be grouped together in the archive; - frequently accessed files should be placed at the beginning. Normally masks placed nearer to the top of list have a higher priority, but there is an exception from this rule. If rarfiles.lst contains such two masks that all files matched by one mask are also matched by another, that mask which matches a smaller subset of file names will have higher priority regardless of its position in the list. For example, if you have *.cpp and f*.cpp masks, f*.cpp has a higher priority, so the position of 'filename.cpp' will be chosen according to 'f*.cpp', not '*.cpp'. RAR command line syntax ~~~~~~~~~~~~~~~~~~~~~~~ Syntax RAR <command> [ -<switches> ] <archive> [ <@listfiles...> ] [ <files...> ] [ <path_to_extract\> ] Description Command is a single character or string specifying an action to be performed by RAR. Switches are designed to modify the way RAR performs such action. Other parameters are archive name and files to be archived or extracted. Listfiles are plain text files containing names of files to process. File names must start at the first column. It is possible to put comments to the listfile after // characters. For example, you can create backup.lst containing the following strings: c:\work\doc\*.txt //backup text documents c:\work\image\*.bmp //backup pictures c:\work\misc and then run: rar a backup @backup.lst If you wish to read file names from stdin (standard input), specify the empty listfile name (just @). By default, console RAR uses the single byte encoding in list files, but it can be redefined with -sc<charset>l switch. You can specify both usual file names and list files in the same command line. If neither files nor listfiles are specified, then *.* is implied and RAR will process all files. path_to_extract includes the destination directory name followed by a path separator character. For example, it can be c:\dest\ in Windows or data/ in Unix. It specifies the directory to place extracted files in 'x' and 'e' commands. This directory is created by RAR if it does not exist yet. Alternatively it can be set with -op<path> switch. Many RAR commands, such as extraction, test or list, allow to use wildcards in archive name. If no extension is specified in archive mask, RAR assumes .rar, so * means all archives with .rar extension. If you need to process all archives without extension, use *. mask. *.* mask selects all files. Wildcards in archive name are not allowed when archiving and deleting. In Unix you need to enclose RAR command line parameters containing wildcards in single or double quotes to prevent their expansion by Unix shell. For example, this command will extract *.asm files from all *.rar archives in current directory: rar e '*.rar' '*.asm' Command could be any of the following: a Add files to archive. Examples: 1) add all *.hlp files from the current directory to the archive help.rar: rar a help *.hlp 2) archive all files from the current directory and subdirectories to 362000 bytes size solid, self-extracting volumes and add the recovery record to each volume: rar a -r -v362 -s -sfx -rr save Because no file names are specified, all files (*) are assumed. 3) as a special exception, if directory name is specified as an argument and if directory name does not include file masks and trailing path separator, the entire contents of the directory and all subdirectories will be added to the archive even if switch -r is not specified. The following command will add all files from the directory Bitmaps and its subdirectories to the RAR archive Pictures.rar: rar a Pictures.rar Bitmaps 4) if directory name includes the trailing path separator, normal rules apply and you need to specify switch -r to process its subdirectories. The following command will add all files from directory Bitmaps, but not from its subdirectories, because switch -r is not specified: rar a Pictures.rar Bitmaps\* c Add archive comment. Comments are displayed while the archive is being processed. Comment length is limited to 256 KB. Examples: rar c distrib.rar Also comments may be added from a file using -z[file] switch. The following command adds a comment from info.txt file: rar c -zinfo.txt dummy ch Change archive parameters. This command can be used with most of archive modification switches to modify archive parameters. It is especially convenient for switches like -cl, -cu, -tl, which do not have a dedicated command. It is not able to recompress, encrypt or decrypt archive data and it cannot merge or create volumes. If used without any switches, 'ch' command just copies the archive data without modification. Example: Set archive time to latest file: rar ch -tl files.rar cw Write archive comment to specified file. Format of output file depends on -sc switch. If output file name is not specified, comment data will be sent to stdout. Examples: 1) rar cw arc comment.txt 2) rar cw -scuc arc unicode.txt 3) rar cw arc d Delete files from archive. If this command removes all files from archive, the empty archive is removed. e Extract files without archived paths. Extract files excluding their path component, so all files are created in the same destination directory. Use 'x' command if you wish to extract full pathnames. Example: rar e -or html.rar *.css css\ extract all *.css files from html.rar archive to 'css' directory excluding archived paths. Rename extracted files automatically in case several files have the same name. f Freshen files in archive. Updates archived files older than files to add. This command will not add new files to the archive. i[i|c|h|t]=<string> Find string in archives. Supports following optional parameters: i - case insensitive search (default); c - case sensitive search; h - hexadecimal search; t - use ANSI, UTF-8, UTF-16 and OEM (Windows only) character tables; If no parameters are specified, it is possible to use the simplified command syntax i<string> instead of i=<string> It is allowed to specify 't' modifier with other parameters, for example, ict=string performs case sensitive search using all mentioned above character tables. Examples: 1) rar "ic=first level" -r c:\*.rar *.txt Perform case sensitive search of "first level" string in *.txt files in *.rar archives on the disk c: 2) rar ih=f0e0aeaeab2d83e3a9 -r e:\texts\*.rar Search for hex string f0 e0 ae ae ab 2d 83 e3 a9 in rar archives in e:\texts directory. k Lock archive. RAR cannot modify locked archives, so locking important archives prevents their accidental modification by RAR. Such protection might be especially useful in case of RAR commands processing archives in groups. This command is not intended or able to prevent modification by other tools or willful third party. It implements a safety measure only for accidental data change by RAR. Example: rar k final.rar l[t[a],b] List archive contents [technical [all], bare]. 'l' command lists archived file attributes, size, date, time and name, one file per line. If file is encrypted, line starts from '*' character. 'lt' displays the detailed file information in multiline mode. This information includes file checksum value, host OS, compression options and other parameters. 'lta' provide the detailed information not only for files, but also for service headers like NTFS streams or file security data. 'lb' lists bare file names with path, one per line, without any additional information. You can use -v switch to list contents of all volumes in volume set: rar l -v vol.part1.rar Commands 'lt', 'lta' and 'lb' are equal to 'vt', 'vta' and 'vb' correspondingly. m[f] Move to archive [files only]. Moving files and directories results in the files and directories being erased upon successful completion of the packing operation. Directories will not be removed if 'f' modifier is used and/or '-ed' switch is applied. p Print file to stdout. Send unpacked file data to stdout. Informational messages are suppressed with this command, so they are not mixed with file data. r Repair archive. Archive repairing is performed in two stages. First, the damaged archive is searched for a recovery record (see 'rr' command). If archive contains the previously added recovery record and if damaged data area is continuous and smaller than error correction code size in recovery record, chance of successful archive reconstruction is high. When this stage has been completed, a new archive is created, named as fixed.arcname.rar, where 'arcname' is the original (damaged) archive name. If broken archive does not contain a recovery record or if archive is not completely recovered due to major damage, second stage is performed. During this stage only the archive structure is reconstructed and it is impossible to recover files which fail checksum validation, it is still possible, however, to recover undamaged files, which were inaccessible due to the broken archive structure. Mostly this is useful for non-solid archives. This stage is never efficient for archives with encrypted file headers, which can be repaired only if recovery record is present. When the second stage is completed, the reconstructed archive is saved as rebuilt.arcname.rar, where 'arcname' is the original archive name. By default, repaired archives are created in the current directory, but you can append an optional destpath\ parameter to specify another destination directory. Example: rar r buggy.rar c:\fixed\ repair buggy.rar and place the result to 'c:\fixed' directory. rc Reconstruct missing and damaged volumes using recovery volumes (.rev files). You need to specify any existing .rar or .rev volume as the archive name. Example: rar rc backup.part03.rar Read 'rv' command description for information about recovery volumes. rn Rename archived files. The command syntax is: rar rn <arcname> <srcname1> <destname1> ... <srcnameN> <destnameN> For example, the following command: rar rn data.rar readme.txt readme.bak info.txt info.bak will rename readme.txt to readme.bak and info.txt to info.bak in the archive data.rar. It is allowed to use wildcards in the source and destination names for simple name transformations
Emails

-n@inclist.txt

Extracted

Path

C:\Program Files (x86)\WinRAR\WhatsNew.txt

Ransom Note
WinRAR - What's new in the latest version Version 6.11 1. Added support for Gz archives with large archive comments. Previously the extraction command failed to unpack gz archives if comment size exceeded 16 KB. 2. Archive comments in gz archives are displayed in the comment window and recognized by "Show information" command. Large comments are shown partially. Previous versions didn't display Gzip comments. 3. Reserved device names followed by file extension, such as aux.txt, are extracted as is in Windows 11 even without "Allow potentially incompatible names" option or -oni command line switch. Unlike previous Windows versions, Windows 11 treats such names as usual files. Device names without extension, such as aux, still require these options to be unpacked as is regardless of Windows version. 4. Switch -mes can be also used to suppress the password prompt and abort when adding files to encrypted solid archive. 5. Additional measures to prevent extracting insecure links are implemented. 6. Bugs fixed: a) if password exceeding 127 characters was entered when unpacking an encrypted archive with console RAR, text after 127th character could be erroneously recognized as user's input by different prompts issued later; b) wrong archived file time could be displayed in overwrite prompt when extracting a file from ZIP archive. It happened if such archive included extended file times and was created in another time zone. It didn't affect the actual file time, which was set properly upon extraction. Version 6.10 1. WinRAR can unpack contents of .zst and .zipx archives utilizing Zstandard algorithm. 2. Added support of Windows 11 Explorer context menus. Beginning from Windows 11, an application can add only a single top level command or submenu to Explorer context menu. If "Cascaded context menus" in "Integration settings" dialog is on, this single item is a submenu storing all necessary WinRAR commands. If this option is off, only one extraction command for archives and one archiving command for usual files are available. You can select these commands with "Context menu items..." button in "Integration settings" dialog. 3. "Legacy context menus" option in "Settings/Integration" dialog can be used in Windows 11 if WinRAR commands are missing in "Show more options" Windows legacy context menu or in context menus of third party file managers. If WinRAR commands are already present here, keep "Legacy context menus" option turned off to prevent duplicating them. This option is not available in Windows 10 and older. 4. Windows XP is not supported anymore. Minimum required operating system version is Windows Vista. 5. "Close" item is added to "When done" list on "Advanced" page of archiving dialog. It closes WinRAR window, when archiving is done. 6. "When done" list is added to "Options" page of extraction dialog. It allows to select an action like turning a computer off or closing WinRAR after completing extraction. 7. Switch -si can be used when extracting or testing to read archive data from stdin, such as: type docs.rar | rar x -si -o+ -pmypwd dummy docs\ Even though the archive name is ignored with this switch, an arbitrary dummy archive name has to specified in the command line. Operations requiring backward seeks are unavailable in this mode. It includes displaying archive comments, testing the recovery record, utilizing the quick open information, processing multivolume archives. Prompts requiring user interaction are not allowed. Use -o[+|-|r], -p<pwd> or -mes switches to suppress such prompts. 8. New -ep4<path> switch excludes the path prefix when archiving or extracting if this path is found in the beginning of archived name. Path is compared with names already prepared to store in archive, without drive letters and leading path separators. For example: rar a -ep4texts\books archive c:\texts\books\technical removes "text\books" from archived names, so they start from 'technical'. 9. New -mes switch skips encrypted files when extracting or testing. It replaces the former -p- switch. 10. New -op<path> switch sets the destination folder for 'x' and 'e' extraction commands. Unlike <path_to_extract\> command line parameter, this switch also accepts paths without trailing path separator character. 11. If 'p' command is used to print a file to stdout, informational messages are suppressed automatically to prevent them mixing with file data. 12. "Generate archive name by mask" option and switch -ag treat only first two 'M' characters after 'H' as minutes. Previously any amount of such characters was considered as minutes. It makes possible to place the time field before the date, like -agHHMM-DDMMYY. Previous versions considered all 'M' in this string as minutes. 13. Maximum allowed size of RAR5 recovery record is increased to 1000% of protected data size. Maximum number of RAR5 recovery volumes can be 10 times larger than protected RAR volumes. Previous WinRAR versions are not able to use the recovery record to repair broken archives if recovery record size exceeds 99%. Similarly, previous versions cannot use recovery volumes if their number is equal or larger than number of RAR volumes. 14. Warning is issued if entered password exceeds the allowed limit of 127 characters and is truncated. Previously such passwords had been truncated silently. 15. If archive includes reserved device names, the underscore character is inserted in the beginning of such names when extracting. For example, aux.txt is converted to _aux.txt. It is done to prevent compatibility problems with software unable to process such names. You can use "Allow potentially incompatible names" option in "Advanced" part of extraction dialog or command line -oni switch to avoid this conversion. 16. WinRAR attempts to reset the file cache before testing an archive. It helps to verify actual data written to disk instead of reading a cached copy. 17. Multiple -v<size> switches specifying different sizes for different volumes are now allowed also for ZIP archives: WinRAR a -v100k -v200k -v300k arcname.zip Previously multiple -v<size> switches were supported only for RAR archives. 18. Switches -sl<size> and -sm<size> can be used in WinRAR.exe command line mode when extracting archives in any supported formats, provided that such archive includes unpacked file sizes. Previously these switches could filter files by size only in RAR and ZIP archives. 19. Newer folder selection dialog is invoked when pressing "Browse" button in WinRAR "Settings/Paths" page, "Repair" and "Convert" commands, also as in few other similar places. Previously a simpler XP style folder selection dialog was opened. 20. When restoring from tray after completing an operation, WinRAR window is positioned under other opened windows, to not interfere with current user activities. 21. "650 MB CD" is removed and "2 GB volumes" is added to the list of predefined volume sizes in "Define volume sizes" dialog invoked from WinRAR "Settings/Compression". 22. "Rename" command selects the file name part up to the final dot. Previously it selected the entire name. 23. If SFX archive size exceeds 4 GB, an error message is issued during compression, immediately after exceeding this threshold. Previously this error was reported only after completing compression. Executables of such size cannot be started by Windows. 24. Command line -en switch is not supported anymore. It created RAR4 archives without the end of archive record. End of archive record permits to gracefully skip external data like digital signatures. 25. Bugs fixed: a) when editing a file inside of .rar or .zip archive, WinRAR created a new SFX archive instead of updating an existing archive if "Create SFX archive" option was set in the default compression profile; b) the total progress could be displayed incorrectly when using -oi, -f, -u switches or appropriate GUI options; c) "Find files" command with "Use all tables" option and command line "it" commands failed to find strings in UTF-16 encoding. Version 6.02 1. ZIP SFX module refuses to process SFX commands stored in archive comment if such comment is resided after beginning of Authenticode digital signature. It is done to prevent possible attacks with inclusion of ZIP archive into the signature body. We already prohibited extracting contents of such malformed archives in WinRAR 6.01. We are thankful to Jacob Thompson - Mandiant Advantage Labs for reporting this issue. 2. WinRAR uses https instead of http in the web notifier window, home page and themes links. It also implements additional checks within the web notifier. This is done to prevent a malicious web page from executing existing files on a user's computer. Such attack is only possible if the intruder has managed to spoof or otherwise control user's DNS records. Some other factors are also involved in limiting the practical application of this attack. We would like to express our gratitude to Igor Sak-Sakovskiy for bringing this issue to our attention. 3. Where appropriate, SFX archive displays the additional line with detailed error information provided by operating system. For example, previously such archive would display "Cannot create file" message alone. Now this message is followed by a detailed reason like access denied or file being used by another process. In the past this extended error information was available in WinRAR, but not in SFX archives. 4. Switch -idn hides archived names also in 'v' and 'l' commands. It can be useful if only the archive type or total information is needed. 5. If -ibck -ri<priority> switches are used together, WinRAR process sets the priority specified in -ri switch. Previous versions ignored -ri and set the priority to low in the presence of -ibck switch. 6. When using "File/Change drive" command, WinRAR saves the last folder of previous drive and restores it if that drive is selected again later. 7. Name of unpacking file is now included into WinRAR incorrect password warning for RAR5 archives. It can be helpful when unpacking a non-solid archive containing files encrypted with different passwords. 8. Bugs fixed: a) "Convert archives" command issued erroneous "The specified password is incorrect" message after succesfully converting RAR archive with encrypted file names if new password was set and archive was opened in WinRAR shell; b) if command progress window was resized up and then quickly resized down to original dimensions, window contents could be positioned incorrectly. Version 6.01 1. Ctrl+A keyboard shortcut selects the entire text in WinRAR comment window. 2. If -idn switch is used together with -t or -df in console RAR when archiving, it additionally disables "Deleting <filename>" or "Testing <filename>" messages, normally issued by these switches. Also -idn disables folder creation messages when extracting a file to non-existing folder. 3. WinRAR and ZIP SFX module refuse to extract contents of ZIP SFX archives if ZIP central directory is resided after beginning of Authenticode digital signature. It is done to prevent possible attacks with inclusion of ZIP archive into signature body. 4. Bugs fixed: a) "Convert archives" command could incorrectly convert Unicode comments in RAR archives. b) if two archive information windows had been opened from Explorer context menu, the compression ratio bar in the first window could erroneously display a value for second archive. It did not affect the ratio and other text details at the right of window. Only the vertical bar at the left could be updated to a wrong value; c) if "Wait if other WinRAR copies are active" option was enabled in extraction dialog, "Waiting for another WinRAR copy" title was not set in command progress window while waiting; d) when extracting a symbolic link, previous versions did not overwrite existing symbolic links even if user requested it in overwrite prompt. Version 6.00 1. "Ignore" and "Ignore All" options are added to read error prompt. "Ignore" allows to continue processing with already read file part only and "Ignore All" does it for all future read errors. For example, if you archive a file, which portion is locked by another process, and if "Ignore" is selected in read error prompt, only a part of file preceding the unreadable region will be saved into archive. It can help to avoid interrupting lengthy archiving operations, though be aware that files archived with "Ignore" are incomplete. If switch -y is specified, "Ignore" is applied to all files by default. Previously available "Retry" and "Quit" options are still present in read error prompt as well. 2. Exit code 12 is returned in the command line mode in case of read errors. This code is returned for all options in the read error prompt, including a newly introduced "Ignore" option. Previously more common fatal error code 2 was returned for read errors. 3. If several archives are selected, "Extract archives to" option group in "Options" page of extraction dialog can be used to place extracted files to specified destination folder, to separate subfolders in destination folder, to separate subfolders in archive folders and directly to archive folders. It replaces "Extract archives to subfolders" option and available only if multiple archives are selected. 4. New -ad2 switch places extracted files directly to archive's own folder. Unlike -ad1, it does not create a separate subfolder for each unpacked archive. 5. "Additional switches" option in "Options" page of archiving and extraction dialogs allows to specify WinRAR command line switches. It might be useful if there is no option in WinRAR graphical interface matching a switch. Use this feature only if you are familiar with WinRAR command line syntax and clearly understand what specified switches are intended for. 6. Compression parameters in "Benchmark" command are changed to 32 MB dictionary and "Normal" method. They match RAR5 default mode and more suitable to estimate the typical performance of recent WinRAR versions than former 4 MB "Best" intended for RAR4 format. Latest "Benchmark" results cannot be compared with previous versions directly. New parameters set produces different values, likely lower because of eight times larger dictionary size. 7. When unpacking a part of files from solid volume set, WinRAR attempts to skip volumes in the beginning and
URLs

https

http

http://weirdsgn.com

http://icondesignlab.com

https://rarlab.com/themes/WinRAR_Classic_48x36.theme.rar

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\@Please_Read_Me@.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Extracted

Family

redline

Botnet

@qkies_new

C2

185.106.92.226:40788

Attributes
  • auth_value

    5f7830eb916fd279a18af5cfd263c4e5

Extracted

Family

redline

Botnet

@lovelopfy

C2

185.106.92.226:40788

Attributes
  • auth_value

    bfdb82ba515e153efb45d9a22230c5b9

Signatures

  • Modifies system executable filetype association 2 TTPs 8 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Modifies extensions of user files 6 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Stops running service(s) 3 TTPs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 21 IoCs
  • Modifies file permissions 1 TTPs 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 64 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 15 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 5 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 37 IoCs
  • Suspicious use of SetWindowsHookEx 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" http://google.com
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2840
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2840 CREDAT:82945 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3812
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4792
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffb57a94f50,0x7ffb57a94f60,0x7ffb57a94f70
      2⤵
        PID:3000
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1576 /prefetch:2
        2⤵
          PID:3524
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1648 /prefetch:8
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4080
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2160 /prefetch:8
          2⤵
            PID:3948
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2836 /prefetch:1
            2⤵
              PID:2708
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2708 /prefetch:1
              2⤵
                PID:3980
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3680 /prefetch:1
                2⤵
                  PID:4240
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4776 /prefetch:8
                  2⤵
                    PID:3388
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4896 /prefetch:8
                    2⤵
                      PID:4956
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4636 /prefetch:8
                      2⤵
                        PID:3460
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5068 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1620
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4936 /prefetch:8
                        2⤵
                          PID:3012
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4700 /prefetch:8
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4656
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4672 /prefetch:8
                          2⤵
                            PID:4520
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4932 /prefetch:8
                            2⤵
                              PID:796
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4656 /prefetch:8
                              2⤵
                                PID:3936
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5080 /prefetch:8
                                2⤵
                                  PID:932
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3596 /prefetch:1
                                  2⤵
                                    PID:1320
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4740 /prefetch:1
                                    2⤵
                                      PID:1516
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4788 /prefetch:1
                                      2⤵
                                        PID:3304
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3716 /prefetch:1
                                        2⤵
                                          PID:2236
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4648 /prefetch:8
                                          2⤵
                                            PID:660
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5504 /prefetch:8
                                            2⤵
                                              PID:2128
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=3184 /prefetch:8
                                              2⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:2472
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5460 /prefetch:1
                                              2⤵
                                                PID:4716
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2720 /prefetch:8
                                                2⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:4544
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5216 /prefetch:8
                                                2⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:4460
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 /prefetch:8
                                                2⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:3752
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1672 /prefetch:8
                                                2⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:3988
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5272 /prefetch:8
                                                2⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:5052
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4716 /prefetch:1
                                                2⤵
                                                  PID:4788
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5956 /prefetch:1
                                                  2⤵
                                                    PID:1880
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5588 /prefetch:1
                                                    2⤵
                                                      PID:4648
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5112 /prefetch:1
                                                      2⤵
                                                        PID:884
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5284 /prefetch:1
                                                        2⤵
                                                          PID:796
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6248 /prefetch:1
                                                          2⤵
                                                            PID:4928
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4900 /prefetch:1
                                                            2⤵
                                                              PID:4244
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6504 /prefetch:1
                                                              2⤵
                                                                PID:96
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6468 /prefetch:1
                                                                2⤵
                                                                  PID:2128
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6836 /prefetch:1
                                                                  2⤵
                                                                    PID:2296
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1020 /prefetch:8
                                                                    2⤵
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:4440
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6872 /prefetch:1
                                                                    2⤵
                                                                      PID:2288
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7316 /prefetch:1
                                                                      2⤵
                                                                        PID:360
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6884 /prefetch:1
                                                                        2⤵
                                                                          PID:920
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7040 /prefetch:1
                                                                          2⤵
                                                                            PID:768
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7768 /prefetch:1
                                                                            2⤵
                                                                              PID:4732
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7916 /prefetch:1
                                                                              2⤵
                                                                                PID:5100
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8444 /prefetch:8
                                                                                2⤵
                                                                                  PID:3760
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7420 /prefetch:8
                                                                                  2⤵
                                                                                    PID:3960
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6720 /prefetch:8
                                                                                    2⤵
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:1828
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7456 /prefetch:1
                                                                                    2⤵
                                                                                      PID:2840
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7552 /prefetch:1
                                                                                      2⤵
                                                                                        PID:2980
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7580 /prefetch:8
                                                                                        2⤵
                                                                                          PID:4312
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7584 /prefetch:8
                                                                                          2⤵
                                                                                            PID:824
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2164 /prefetch:1
                                                                                            2⤵
                                                                                              PID:2128
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7696 /prefetch:1
                                                                                              2⤵
                                                                                                PID:3760
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7712 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:4916
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8352 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:4312
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8296 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:2492
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7476 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:5052
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7324 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:412
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7704 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:1432
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8540 /prefetch:8
                                                                                                            2⤵
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:3812
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7888 /prefetch:8
                                                                                                            2⤵
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:3956
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6892 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:4796
                                                                                                            • C:\Users\Admin\Downloads\winrar-x32-611.exe
                                                                                                              "C:\Users\Admin\Downloads\winrar-x32-611.exe"
                                                                                                              2⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Drops file in Program Files directory
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:3784
                                                                                                              • C:\Program Files (x86)\WinRAR\uninstall.exe
                                                                                                                "C:\Program Files (x86)\WinRAR\uninstall.exe" /setup
                                                                                                                3⤵
                                                                                                                • Modifies system executable filetype association
                                                                                                                • Executes dropped EXE
                                                                                                                • Registers COM server for autorun
                                                                                                                • Modifies registry class
                                                                                                                PID:3752
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=164 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:3548
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7116 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:1932
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=68 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1368 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:1432
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=69 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7680 /prefetch:1
                                                                                                                    2⤵
                                                                                                                      PID:3952
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=70 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7664 /prefetch:1
                                                                                                                      2⤵
                                                                                                                        PID:2492
                                                                                                                      • C:\Program Files (x86)\WinRAR\WinRAR.exe
                                                                                                                        "C:\Program Files (x86)\WinRAR\WinRAR.exe" "C:\Users\Admin\Downloads\setup.rar"
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:4720
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb4720.46186\setup.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Rar$EXb4720.46186\setup.exe"
                                                                                                                          3⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                          PID:4416
                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                            4⤵
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:102748
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4416 -s 98324
                                                                                                                            4⤵
                                                                                                                            • Program crash
                                                                                                                            PID:102840
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5844 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:103132
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=3584 /prefetch:2
                                                                                                                          2⤵
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          PID:103208
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=73 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7996 /prefetch:1
                                                                                                                          2⤵
                                                                                                                            PID:1952
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2500 /prefetch:8
                                                                                                                            2⤵
                                                                                                                              PID:6224
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3484 /prefetch:8
                                                                                                                              2⤵
                                                                                                                                PID:6348
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=76 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3956 /prefetch:1
                                                                                                                                2⤵
                                                                                                                                  PID:6424
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=77 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6468 /prefetch:1
                                                                                                                                  2⤵
                                                                                                                                    PID:6496
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=78 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8380 /prefetch:1
                                                                                                                                    2⤵
                                                                                                                                      PID:6656
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=79 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5440 /prefetch:1
                                                                                                                                      2⤵
                                                                                                                                        PID:6764
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=80 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5612 /prefetch:1
                                                                                                                                        2⤵
                                                                                                                                          PID:6776
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5428 /prefetch:8
                                                                                                                                          2⤵
                                                                                                                                            PID:6848
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7800 /prefetch:8
                                                                                                                                            2⤵
                                                                                                                                              PID:6856
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=83 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3804 /prefetch:1
                                                                                                                                              2⤵
                                                                                                                                                PID:7104
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=84 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5976 /prefetch:1
                                                                                                                                                2⤵
                                                                                                                                                  PID:7180
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=85 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1368 /prefetch:1
                                                                                                                                                  2⤵
                                                                                                                                                    PID:7264
                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=86 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8304 /prefetch:1
                                                                                                                                                    2⤵
                                                                                                                                                      PID:7284
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=87 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7764 /prefetch:1
                                                                                                                                                      2⤵
                                                                                                                                                        PID:7344
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=88 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5252 /prefetch:1
                                                                                                                                                        2⤵
                                                                                                                                                          PID:7468
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4812 /prefetch:8
                                                                                                                                                          2⤵
                                                                                                                                                            PID:7524
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=91 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8624 /prefetch:1
                                                                                                                                                            2⤵
                                                                                                                                                              PID:7568
                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=92 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8656 /prefetch:1
                                                                                                                                                              2⤵
                                                                                                                                                                PID:7576
                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=90 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8372 /prefetch:1
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:7560
                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8400 /prefetch:8
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:7732
                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=94 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5924 /prefetch:1
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:7764
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7060 /prefetch:8
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      PID:7824
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=96 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6796 /prefetch:1
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:8904
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=97 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5948 /prefetch:1
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:8964
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=98 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6960 /prefetch:1
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:9028
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5260 /prefetch:8
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:9036
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=100 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4840 /prefetch:1
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:9068
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=101 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7116 /prefetch:1
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:9128
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=102 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3688 /prefetch:1
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:9256
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=103 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7708 /prefetch:1
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:9264
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=104 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7092 /prefetch:1
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:9300
                                                                                                                                                                                      • C:\Program Files (x86)\WinRAR\WinRAR.exe
                                                                                                                                                                                        "C:\Program Files (x86)\WinRAR\WinRAR.exe" "C:\Users\Admin\Downloads\gta 5 mod menu free.zip"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                        PID:9428
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb9428.21672\gta 5 mod menu free.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Rar$EXb9428.21672\gta 5 mod menu free.exe"
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                          PID:9892
                                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                            PID:8688
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 9892 -s 97896
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • Program crash
                                                                                                                                                                                            PID:8804
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=105 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6480 /prefetch:1
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:10396
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=106 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8828 /prefetch:1
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:10464
                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=107 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2624 /prefetch:1
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:10556
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=108 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8372 /prefetch:1
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:10732
                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=109 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8848 /prefetch:1
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:10792
                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=112 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8852 /prefetch:1
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:10872
                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=111 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8400 /prefetch:1
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:10864
                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=110 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6060 /prefetch:1
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:10856
                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6864 /prefetch:8
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:11020
                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6492 /prefetch:8
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:11072
                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7812 /prefetch:8
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:11064
                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=116 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6864 /prefetch:1
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:11136
                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6224 /prefetch:8
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                PID:11200
                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6488 /prefetch:8
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:11252
                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7204 /prefetch:8
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:11244
                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7552 /prefetch:8
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                    PID:11312
                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6716 /prefetch:8
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:14448
                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=122 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6056 /prefetch:1
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:14528
                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=123 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6476 /prefetch:1
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:14604
                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=124 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8416 /prefetch:1
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:14668
                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=125 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4620 /prefetch:1
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:14676
                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=126 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6652 /prefetch:1
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:14684
                                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=127 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6172 /prefetch:1
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:14860
                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=128 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7664 /prefetch:1
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:14924
                                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=129 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5892 /prefetch:1
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:14988
                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=130 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8692 /prefetch:1
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:15044
                                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=131 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8608 /prefetch:1
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:15112
                                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7200 /prefetch:8
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:15172
                                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7592 /prefetch:8
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                            PID:15204
                                                                                                                                                                                                                                          • C:\Program Files (x86)\WinRAR\WinRAR.exe
                                                                                                                                                                                                                                            "C:\Program Files (x86)\WinRAR\WinRAR.exe" "C:\Users\Admin\Downloads\WannaCry by Rafael.rar"
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                                            PID:15252
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\WannaCry.EXE
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\WannaCry.EXE"
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                              • Modifies extensions of user files
                                                                                                                                                                                                                                              • Drops startup file
                                                                                                                                                                                                                                              • Sets desktop wallpaper using registry
                                                                                                                                                                                                                                              PID:15724
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                attrib +h .
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                • Views/modifies file attributes
                                                                                                                                                                                                                                                PID:15824
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                icacls . /grant Everyone:F /T /C /Q
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                                                                                                PID:15836
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\taskdl.exe
                                                                                                                                                                                                                                                taskdl.exe
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                PID:16072
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c 175641662679398.bat
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                  PID:16140
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                                                                                                    cscript.exe //nologo m.vbs
                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                      PID:16228
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                    @WanaDecryptor@.exe co
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                    PID:16696
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\TaskData\Tor\taskhsvc.exe
                                                                                                                                                                                                                                                      TaskData\Tor\taskhsvc.exe
                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                      PID:17228
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    cmd.exe /c start /b @WanaDecryptor@.exe vs
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                      PID:16708
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                        @WanaDecryptor@.exe vs
                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                        PID:16972
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                            PID:17644
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                                                                                                                                                              vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                              • Interacts with shadow copies
                                                                                                                                                                                                                                                              PID:17700
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                                              wmic shadowcopy delete
                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                              PID:17892
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\taskse.exe
                                                                                                                                                                                                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                        PID:18236
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                        @WanaDecryptor@.exe
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                        • Sets desktop wallpaper using registry
                                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                        PID:18260
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "zbgottfhrm154" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\tasksche.exe\"" /f
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                          PID:18276
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                            reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "zbgottfhrm154" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\tasksche.exe\"" /f
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                                                                                                            PID:18572
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\taskdl.exe
                                                                                                                                                                                                                                                          taskdl.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:18248
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\taskdl.exe
                                                                                                                                                                                                                                                          taskdl.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:18856
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\taskse.exe
                                                                                                                                                                                                                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:18924
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                          @WanaDecryptor@.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                          PID:18936
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\taskdl.exe
                                                                                                                                                                                                                                                          taskdl.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:19308
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\taskse.exe
                                                                                                                                                                                                                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:19392
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                          @WanaDecryptor@.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                          PID:19404
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\taskdl.exe
                                                                                                                                                                                                                                                          taskdl.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:19788
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\taskse.exe
                                                                                                                                                                                                                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:19836
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                          @WanaDecryptor@.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                          PID:19848
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\taskdl.exe
                                                                                                                                                                                                                                                          taskdl.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:20596
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\taskse.exe
                                                                                                                                                                                                                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:20644
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                          @WanaDecryptor@.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                          PID:20656
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\taskdl.exe
                                                                                                                                                                                                                                                          taskdl.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:20944
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\taskse.exe
                                                                                                                                                                                                                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:20992
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                          @WanaDecryptor@.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                          PID:21004
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\taskdl.exe
                                                                                                                                                                                                                                                          taskdl.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:21276
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\taskse.exe
                                                                                                                                                                                                                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:21324
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                          @WanaDecryptor@.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                          PID:21336
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\taskdl.exe
                                                                                                                                                                                                                                                          taskdl.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:21644
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\taskse.exe
                                                                                                                                                                                                                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:21692
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                          @WanaDecryptor@.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                          PID:21700
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\taskdl.exe
                                                                                                                                                                                                                                                          taskdl.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:21960
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\taskse.exe
                                                                                                                                                                                                                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:22004
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                          @WanaDecryptor@.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                          PID:22012
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\taskdl.exe
                                                                                                                                                                                                                                                          taskdl.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:22272
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\taskse.exe
                                                                                                                                                                                                                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:22316
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                          @WanaDecryptor@.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                          PID:22324
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\taskdl.exe
                                                                                                                                                                                                                                                          taskdl.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:23212
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\taskse.exe
                                                                                                                                                                                                                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:23264
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                          @WanaDecryptor@.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                          PID:23272
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\taskdl.exe
                                                                                                                                                                                                                                                          taskdl.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:23580
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\taskse.exe
                                                                                                                                                                                                                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:23624
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                          @WanaDecryptor@.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                          PID:23632
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\taskdl.exe
                                                                                                                                                                                                                                                          taskdl.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:23884
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                          @WanaDecryptor@.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                          PID:23936
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\taskse.exe
                                                                                                                                                                                                                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:23928
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\taskdl.exe
                                                                                                                                                                                                                                                          taskdl.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:24204
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\taskse.exe
                                                                                                                                                                                                                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                            PID:24248
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                            @WanaDecryptor@.exe
                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                            PID:24256
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\taskdl.exe
                                                                                                                                                                                                                                                            taskdl.exe
                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                              PID:24536
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                              @WanaDecryptor@.exe
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                              PID:24568
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\taskse.exe
                                                                                                                                                                                                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                PID:24560
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                                @WanaDecryptor@.exe
                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                  PID:25616
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\taskdl.exe
                                                                                                                                                                                                                                                                  taskdl.exe
                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                    PID:25668
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\taskse.exe
                                                                                                                                                                                                                                                                    taskse.exe C:\Users\Admin\AppData\Local\Temp\Rar$EXb15252.4438\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                      PID:25608
                                                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=134 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6936 /prefetch:1
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:19724
                                                                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2480 /prefetch:8
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:20216
                                                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8740 /prefetch:8
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:22664
                                                                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5568 /prefetch:8
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                        PID:22732
                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\WinRAR\WinRAR.exe
                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\WinRAR\WinRAR.exe" "C:\Users\Admin\Downloads\MEMZ.zip"
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                                                                        PID:22788
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Rar$EXb22788.2309\Endermanch@MEMZ.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Rar$EXb22788.2309\Endermanch@MEMZ.exe"
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                            PID:24904
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Rar$EXb22788.2309\Endermanch@MEMZ.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Rar$EXb22788.2309\Endermanch@MEMZ.exe" /watchdog
                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                PID:25160
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Rar$EXb22788.2309\Endermanch@MEMZ.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Rar$EXb22788.2309\Endermanch@MEMZ.exe" /watchdog
                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                  PID:25196
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Rar$EXb22788.2309\Endermanch@MEMZ.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Rar$EXb22788.2309\Endermanch@MEMZ.exe" /main
                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                    PID:25228
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Rar$EXb22788.2309\Endermanch@MEMZ.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Rar$EXb22788.2309\Endermanch@MEMZ.exe" /watchdog
                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                      PID:25188
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Rar$EXb22788.2309\Endermanch@MEMZ.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Rar$EXb22788.2309\Endermanch@MEMZ.exe" /watchdog
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                        PID:25180
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Rar$EXb22788.2309\Endermanch@MEMZ.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Rar$EXb22788.2309\Endermanch@MEMZ.exe" /watchdog
                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                          PID:25172
                                                                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1544,17003223516269089765,6179686865289574832,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6584 /prefetch:8
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                        PID:23532
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                                                                                      C:\Windows\system32\AUDIODG.EXE 0x390
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                      PID:1936
                                                                                                                                                                                                                                                                                    • C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:3548
                                                                                                                                                                                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:7904
                                                                                                                                                                                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                            PID:7928
                                                                                                                                                                                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="7928.0.1156514292\1663403147" -parentBuildID 20200403170909 -prefsHandle 1540 -prefMapHandle 1532 -prefsLen 1 -prefMapSize 220115 -appdir "C:\Program Files\Mozilla Firefox\browser" - 7928 "\\.\pipe\gecko-crash-server-pipe.7928" 1640 gpu
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                PID:8104
                                                                                                                                                                                                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="7928.3.945934268\2039937687" -childID 1 -isForBrowser -prefsHandle 1416 -prefMapHandle 1412 -prefsLen 122 -prefMapSize 220115 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 7928 "\\.\pipe\gecko-crash-server-pipe.7928" 2220 tab
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                  PID:8304
                                                                                                                                                                                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="7928.13.1597258569\1188467133" -childID 2 -isForBrowser -prefsHandle 3344 -prefMapHandle 3340 -prefsLen 6904 -prefMapSize 220115 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 7928 "\\.\pipe\gecko-crash-server-pipe.7928" 3336 tab
                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                    PID:8524
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Downloads\CheatEngine74.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\Downloads\CheatEngine74.exe"
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                PID:11384
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-AVNNB.tmp\CheatEngine74.tmp
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-AVNNB.tmp\CheatEngine74.tmp" /SL5="$702F8,2408085,845312,C:\Users\Admin\Downloads\CheatEngine74.exe"
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                  PID:11560
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-QLBK2.tmp\CheatEngine74.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-QLBK2.tmp\CheatEngine74.exe" /VERYSILENT /ZBDIST
                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                    PID:12020
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-JI715.tmp\CheatEngine74.tmp
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-JI715.tmp\CheatEngine74.tmp" /SL5="$10328,23492458,780800,C:\Users\Admin\AppData\Local\Temp\is-QLBK2.tmp\CheatEngine74.exe" /VERYSILENT /ZBDIST
                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                      PID:12200
                                                                                                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\net.exe
                                                                                                                                                                                                                                                                                                        "net" stop BadlionAntic
                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                          PID:12464
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\system32\net1 stop BadlionAntic
                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                              PID:12512
                                                                                                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\net.exe
                                                                                                                                                                                                                                                                                                            "net" stop BadlionAnticheat
                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                              PID:12532
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\system32\net1 stop BadlionAnticheat
                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                  PID:12580
                                                                                                                                                                                                                                                                                                              • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                "sc" delete BadlionAntic
                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                                                                                                                                                PID:12600
                                                                                                                                                                                                                                                                                                              • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                "sc" delete BadlionAnticheat
                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                                                                                                                                                PID:12644
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-4A19L.tmp\_isetup\_setup64.tmp
                                                                                                                                                                                                                                                                                                                helper 105 0x3CC
                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                PID:12692
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\icacls.exe
                                                                                                                                                                                                                                                                                                                "icacls" "C:\Program Files\Cheat Engine 7.4" /grant *S-1-15-2-1:(OI)(CI)(RX)
                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                                                                                                                                                                PID:12736
                                                                                                                                                                                                                                                                                                              • C:\Program Files\Cheat Engine 7.4\Kernelmoduleunloader.exe
                                                                                                                                                                                                                                                                                                                "C:\Program Files\Cheat Engine 7.4\Kernelmoduleunloader.exe" /SETUP
                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                PID:12804
                                                                                                                                                                                                                                                                                                              • C:\Program Files\Cheat Engine 7.4\windowsrepair.exe
                                                                                                                                                                                                                                                                                                                "C:\Program Files\Cheat Engine 7.4\windowsrepair.exe" /s
                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                PID:12992
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\icacls.exe
                                                                                                                                                                                                                                                                                                                "icacls" "C:\Program Files\Cheat Engine 7.4" /grant *S-1-15-2-1:(OI)(CI)(RX)
                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                                                                                                                                                                PID:13104
                                                                                                                                                                                                                                                                                                          • C:\Program Files\Cheat Engine 7.4\Cheat Engine.exe
                                                                                                                                                                                                                                                                                                            "C:\Program Files\Cheat Engine 7.4\Cheat Engine.exe"
                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                                            PID:13380
                                                                                                                                                                                                                                                                                                            • C:\Program Files\Cheat Engine 7.4\cheatengine-x86_64-SSE4-AVX2.exe
                                                                                                                                                                                                                                                                                                              "C:\Program Files\Cheat Engine 7.4\cheatengine-x86_64-SSE4-AVX2.exe"
                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                              PID:13672
                                                                                                                                                                                                                                                                                                              • C:\Program Files\Cheat Engine 7.4\Tutorial-i386.exe
                                                                                                                                                                                                                                                                                                                "C:\Program Files\Cheat Engine 7.4\Tutorial-i386.exe"
                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                PID:13760
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 13760 -s 716
                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                                                                  PID:14012
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                        PID:17848
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                        PID:19200
                                                                                                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe
                                                                                                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe"
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                        PID:20252
                                                                                                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir20252_1071291561\ChromeRecovery.exe
                                                                                                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir20252_1071291561\ChromeRecovery.exe" --appguid={8A69D345-D564-463c-AFF1-A69D9E530F96} --browser-version=89.0.4389.114 --sessionid={e9514766-e002-4f33-8a5a-4a2ca40f20a1} --system
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                          PID:20292

                                                                                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                                                                                                                      Change Default File Association

                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                      T1042

                                                                                                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                                                      T1060

                                                                                                                                                                                                                                                                                                      Modify Existing Service

                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                      T1031

                                                                                                                                                                                                                                                                                                      Hidden Files and Directories

                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                      T1158

                                                                                                                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                                                                                                                      5
                                                                                                                                                                                                                                                                                                      T1112

                                                                                                                                                                                                                                                                                                      File Deletion

                                                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                                                      T1107

                                                                                                                                                                                                                                                                                                      Impair Defenses

                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                      T1562

                                                                                                                                                                                                                                                                                                      File Permissions Modification

                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                      T1222

                                                                                                                                                                                                                                                                                                      Hidden Files and Directories

                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                      T1158

                                                                                                                                                                                                                                                                                                      Credential Access

                                                                                                                                                                                                                                                                                                      Credentials in Files

                                                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                                                      T1081

                                                                                                                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                                                                                                                      Query Registry

                                                                                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                                                                                      T1012

                                                                                                                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                                                                                      T1082

                                                                                                                                                                                                                                                                                                      Collection

                                                                                                                                                                                                                                                                                                      Data from Local System

                                                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                                                      T1005

                                                                                                                                                                                                                                                                                                      Command and Control

                                                                                                                                                                                                                                                                                                      Web Service

                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                      T1102

                                                                                                                                                                                                                                                                                                      Impact

                                                                                                                                                                                                                                                                                                      Inhibit System Recovery

                                                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                                                      T1490

                                                                                                                                                                                                                                                                                                      Service Stop

                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                      T1489

                                                                                                                                                                                                                                                                                                      Defacement

                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                      T1491

                                                                                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        045c019fa7a764183eab7d3ab201d8a6

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        a1aa3e76e980ec4f6a3c1a16bf569cfc1685f8af

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        23b659d70af62e27a3c390412fe101ba1587c4682b0a6efbe532e0c786a6d20d

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        9c1376500fdad69832b53ff2826f0662becbf053d8c7db5f1a1d047201ab9f3253866f2019af5445bb0d9fd11c4994c7b1c388d7383919ec617cfef864f94394

                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        724B

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        5a11c6099b9e5808dfb08c5c9570c92f

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        e5dc219641146d1839557973f348037fa589fd18

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        91291a5edc4e10a225d3c23265d236ecc74473d9893be5bd07e202d95b3fb172

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        c2435b6619464a14c65ab116ab83a6e0568bdf7abc5e5a5e19f3deaf56c70a46360965da8b60e1256e9c8656aef9751adb9e762731bb8dbab145f1c8224ac8f9

                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E87CE99F124623F95572A696C80EFCAF_AB08D151B360DECBDC641483765251CF
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        471B

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        426dfe3ec82e0a77cbdfe9ff46ac9d89

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        486658615b3daeccb0e1f0431ef6583078d89785

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        653a398fdd1c3b7860432ff4d6e6828e034a70a4da82e9d8d27dbd90f0b88273

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        37913532001419bf32516f5e6cd5ff6c9a8c8fb4e49ea35ca2cff79d0353df35af901a925ef4a5e532ade317f92ff766c808dc7843bd630bfe773f94ab47f714

                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        410B

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        e9a271580451b62449ae34106e9e8080

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        00723dfa98009c5179848178a7408fee589a8ec7

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        f6060865f0f3d11e4d432bf4428797ab8a25b5e5edade66794f2d9d6c9586d82

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        9dee1bc15f8729274847e6e1d84825431db4b32b54a73778bc9c68f3609923e067883aee74cc39a8e6fbba20f3030b8f5292213609ac128b3e6302021eb01b6b

                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        392B

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        dd197fe88de0da05021d6c7fac03f6de

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        bc11a0b558903f988b34eb34c7b530b6057a6a1d

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        d1640f8a4ef3fc42af2738d8ef616ea66f0b60fe1431e6e3ab8d3e4f8e99f4a6

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        b7cd01b9c94189e66c9e6dcce7bd3c4a39f60168c14873b1f0dedb719347e6c6510820cdea9d724f0660c5dca2100b2a81c1f1f7686b31c481198c954c7b96a9

                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E87CE99F124623F95572A696C80EFCAF_AB08D151B360DECBDC641483765251CF
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        406B

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        952383b315c729b1d3e6f99eb61e0d70

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        c454ddff421eca2149c8812ba8604d368c51a96f

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        0044fd35dea27c84edd5d5fd39a7112b55262b0f3bdc6a0f8a4607a9a00a4438

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        774dbe3a7268fe8ec6f9823ee3a36e812e55281a29a9c48e2abf730d0fe6646fce6b06ed46e8de86ab2d99f9206d4f7f218f641d6a948d09bc6f7df8f98ad40f

                                                                                                                                                                                                                                                                                                      • \??\pipe\crashpad_4792_TCLGRDHUSPYICNAE
                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                                                      • memory/3752-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/3784-171-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-186-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-127-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-128-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-129-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-130-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-131-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-174-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-133-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-134-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-135-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-136-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-137-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-138-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-139-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-140-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-141-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-142-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-143-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-144-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-145-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-146-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-147-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-148-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-149-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-150-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-151-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-154-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-155-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-153-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-156-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-152-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-157-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-158-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-159-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-161-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-166-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-165-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-164-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-163-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-162-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-160-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-167-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-168-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-169-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-170-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-173-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-172-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/3784-132-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-126-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-176-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-177-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-178-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-180-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-181-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-179-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-182-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-183-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-184-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-175-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-185-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-188-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-187-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/3784-125-0x00000000775B0000-0x000000007773E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                      • memory/4416-429-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/4720-292-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/8688-1116-0x0000000008D20000-0x0000000008D6B000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        300KB

                                                                                                                                                                                                                                                                                                      • memory/8688-1054-0x000000000041ADD2-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/8688-1092-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        128KB

                                                                                                                                                                                                                                                                                                      • memory/9428-945-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/9892-1042-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/11384-1534-0x0000000000400000-0x00000000004DC000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        880KB

                                                                                                                                                                                                                                                                                                      • memory/11384-1637-0x0000000000400000-0x00000000004DC000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        880KB

                                                                                                                                                                                                                                                                                                      • memory/11384-1870-0x0000000000400000-0x00000000004DC000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        880KB

                                                                                                                                                                                                                                                                                                      • memory/11560-1539-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/12020-1640-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/12020-1820-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        816KB

                                                                                                                                                                                                                                                                                                      • memory/12020-1704-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        816KB

                                                                                                                                                                                                                                                                                                      • memory/12200-1680-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/12464-1740-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/12512-1741-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/12532-1742-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/12580-1743-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/12600-1744-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/12644-1745-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/12692-1747-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/12736-1748-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/12804-1754-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/12992-1784-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/13104-1808-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/13380-1821-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/13672-1886-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/13760-1887-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/15252-1931-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/15724-2030-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/15824-2051-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/15836-2052-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/16072-2092-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/16140-2102-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/16228-2115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/16696-2184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/16708-2185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/16972-2229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/17228-2286-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/17228-2341-0x0000000070C60000-0x0000000070CE2000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        520KB

                                                                                                                                                                                                                                                                                                      • memory/17228-2349-0x0000000000E80000-0x000000000117E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        3.0MB

                                                                                                                                                                                                                                                                                                      • memory/17228-2347-0x0000000070BB0000-0x0000000070BD2000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        136KB

                                                                                                                                                                                                                                                                                                      • memory/17228-2346-0x0000000070B20000-0x0000000070BA2000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        520KB

                                                                                                                                                                                                                                                                                                      • memory/17228-2344-0x0000000070900000-0x0000000070B1C000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        2.1MB

                                                                                                                                                                                                                                                                                                      • memory/17228-2450-0x0000000070C60000-0x0000000070CE2000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        520KB

                                                                                                                                                                                                                                                                                                      • memory/17228-2451-0x0000000070900000-0x0000000070B1C000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        2.1MB

                                                                                                                                                                                                                                                                                                      • memory/17228-2452-0x0000000070B20000-0x0000000070BA2000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        520KB

                                                                                                                                                                                                                                                                                                      • memory/17228-2453-0x0000000000E80000-0x000000000117E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        3.0MB

                                                                                                                                                                                                                                                                                                      • memory/17644-2372-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/17700-2378-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/17892-2407-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/18236-2468-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/18248-2469-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/18260-2470-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/18276-2472-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/18572-2528-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/18856-2567-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/18924-2575-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/18936-2576-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/19308-2632-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/19392-2640-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/19404-2641-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/19788-2697-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/19836-2705-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/19848-2706-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/20292-2764-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/20596-2832-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/20644-2840-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/20656-2841-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/20944-2897-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/20992-2905-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/21004-2906-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/21276-2962-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/21324-2970-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/21336-2971-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/21644-3027-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/102748-555-0x0000000009B10000-0x000000000A00E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                                                                                      • memory/102748-559-0x0000000008D70000-0x0000000008DD6000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        408KB

                                                                                                                                                                                                                                                                                                      • memory/102748-839-0x000000000A660000-0x000000000A822000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.8MB

                                                                                                                                                                                                                                                                                                      • memory/102748-826-0x000000000A1B0000-0x000000000A200000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        320KB

                                                                                                                                                                                                                                                                                                      • memory/102748-572-0x0000000009A10000-0x0000000009A2E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        120KB

                                                                                                                                                                                                                                                                                                      • memory/102748-568-0x000000000A010000-0x000000000A0A2000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        584KB

                                                                                                                                                                                                                                                                                                      • memory/102748-567-0x0000000009990000-0x0000000009A06000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        472KB

                                                                                                                                                                                                                                                                                                      • memory/102748-840-0x000000000AD60000-0x000000000B28C000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        5.2MB

                                                                                                                                                                                                                                                                                                      • memory/102748-481-0x000000000055ADD6-mapping.dmp
                                                                                                                                                                                                                                                                                                      • memory/102748-547-0x0000000008A80000-0x0000000008ACB000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        300KB

                                                                                                                                                                                                                                                                                                      • memory/102748-545-0x0000000008A40000-0x0000000008A7E000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        248KB

                                                                                                                                                                                                                                                                                                      • memory/102748-542-0x0000000008B00000-0x0000000008C0A000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                                                                                                      • memory/102748-541-0x0000000001260000-0x0000000001272000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        72KB

                                                                                                                                                                                                                                                                                                      • memory/102748-540-0x0000000009000000-0x0000000009606000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        6.0MB

                                                                                                                                                                                                                                                                                                      • memory/102748-519-0x0000000000540000-0x0000000000560000-memory.dmp
                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        128KB