Analysis

  • max time kernel
    810s
  • max time network
    814s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-es
  • resource tags

    arch:x64arch:x86image:win10-20220901-eslocale:es-esos:windows10-1703-x64systemwindows
  • submitted
    03/01/2023, 16:05

Errors

Reason
Machine shutdown

General

  • Target

    winrar-x64-591es.exe

  • Size

    3.2MB

  • MD5

    00e28636d3ec03f9ed9779adf3fd1082

  • SHA1

    9355aa490e49f4dc0ee2e88bd37da5aac2528814

  • SHA256

    58b996dc1da30e4202b68b660bd9662c136ec8c994cc3f1ceabac6fed3b1e773

  • SHA512

    8e90e6eec17d5492a2d99ba3bb9223b5907a05fec00d24cebc565759f738454e5fbd7042e7de12edafb4e2ceac41c8768a22034266737cf273a59003638c981e

  • SSDEEP

    98304:hrTOBfKEHp56QvnPGdkcjKlrki0q0ly5kr5Hhx:hrpEyCnPBgif0l+krVhx

Malware Config

Extracted

Family

cryptbot

C2

http://xunbip25.top/gate.php

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Modifies system executable filetype association 2 TTPs 8 IoCs
  • Blocklisted process makes network request 5 IoCs
  • Executes dropped EXE 19 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 20 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 29 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 64 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\winrar-x64-591es.exe
    "C:\Users\Admin\AppData\Local\Temp\winrar-x64-591es.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2596
    • C:\Program Files\WinRAR\uninstall.exe
      "C:\Program Files\WinRAR\uninstall.exe" /setup
      2⤵
      • Modifies system executable filetype association
      • Executes dropped EXE
      • Registers COM server for autorun
      • Drops file in Program Files directory
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3172
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:4780
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2168
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ff9afa04f50,0x7ff9afa04f60,0x7ff9afa04f70
        2⤵
          PID:4656
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1652 /prefetch:8
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4736
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1552 /prefetch:2
          2⤵
            PID:4708
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2252 /prefetch:8
            2⤵
              PID:5044
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2632 /prefetch:1
              2⤵
                PID:4004
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2616 /prefetch:1
                2⤵
                  PID:4724
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3584 /prefetch:1
                  2⤵
                    PID:4420
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4304 /prefetch:8
                    2⤵
                      PID:4024
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4436 /prefetch:8
                      2⤵
                        PID:1900
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4444 /prefetch:8
                        2⤵
                          PID:5052
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4492 /prefetch:8
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:660
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5096 /prefetch:8
                          2⤵
                            PID:2232
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4296 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2172
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5184 /prefetch:8
                            2⤵
                              PID:1296
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5180 /prefetch:8
                              2⤵
                                PID:1688
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5196 /prefetch:8
                                2⤵
                                  PID:4324
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5172 /prefetch:1
                                  2⤵
                                    PID:2132
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5100 /prefetch:8
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2524
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4408 /prefetch:8
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2124
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4976 /prefetch:8
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:3364
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1732 /prefetch:8
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:1672
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=776 /prefetch:8
                                    2⤵
                                      PID:2600
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 /prefetch:8
                                      2⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:2672
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2136 /prefetch:8
                                      2⤵
                                        PID:1356
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2452 /prefetch:8
                                        2⤵
                                          PID:3396
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1356 /prefetch:8
                                          2⤵
                                            PID:796
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2460 /prefetch:8
                                            2⤵
                                              PID:2928
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4464 /prefetch:8
                                              2⤵
                                                PID:4276
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4380 /prefetch:2
                                                2⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:1176
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3488 /prefetch:8
                                                2⤵
                                                  PID:4896
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4704 /prefetch:8
                                                  2⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:1164
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3784 /prefetch:8
                                                  2⤵
                                                    PID:2388
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4368 /prefetch:8
                                                    2⤵
                                                      PID:2124
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2436 /prefetch:8
                                                      2⤵
                                                        PID:4988
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2444 /prefetch:8
                                                        2⤵
                                                          PID:4436
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1656 /prefetch:8
                                                          2⤵
                                                            PID:64
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4804 /prefetch:8
                                                            2⤵
                                                              PID:4828
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4680 /prefetch:8
                                                              2⤵
                                                                PID:4832
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5336 /prefetch:8
                                                                2⤵
                                                                  PID:4648
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4372 /prefetch:8
                                                                  2⤵
                                                                    PID:3728
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4392 /prefetch:8
                                                                    2⤵
                                                                      PID:3364
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4396 /prefetch:8
                                                                      2⤵
                                                                        PID:216
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5164 /prefetch:8
                                                                        2⤵
                                                                          PID:4144
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4600 /prefetch:8
                                                                          2⤵
                                                                            PID:200
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4476 /prefetch:8
                                                                            2⤵
                                                                              PID:1360
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2152 /prefetch:8
                                                                              2⤵
                                                                                PID:2616
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4648 /prefetch:8
                                                                                2⤵
                                                                                  PID:3980
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2300 /prefetch:1
                                                                                  2⤵
                                                                                    PID:164
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2900 /prefetch:1
                                                                                    2⤵
                                                                                      PID:3528
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2452 /prefetch:8
                                                                                      2⤵
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:3536
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5656 /prefetch:1
                                                                                      2⤵
                                                                                        PID:4200
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3740 /prefetch:1
                                                                                        2⤵
                                                                                          PID:3784
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3664 /prefetch:1
                                                                                          2⤵
                                                                                            PID:668
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2860 /prefetch:1
                                                                                            2⤵
                                                                                              PID:1292
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2300 /prefetch:8
                                                                                              2⤵
                                                                                                PID:1844
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2932 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:1188
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1624 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:4184
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5252 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:3208
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5592 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:824
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4576 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:5104
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5524 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:4112
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5764 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:368
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3676 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:2260
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2912 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:1396
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5728 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:2880
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2168 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:4848
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5536 /prefetch:1
                                                                                                                      2⤵
                                                                                                                        PID:4980
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=68 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2944 /prefetch:1
                                                                                                                        2⤵
                                                                                                                          PID:1672
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=69 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5180 /prefetch:1
                                                                                                                          2⤵
                                                                                                                            PID:812
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=70 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2260 /prefetch:1
                                                                                                                            2⤵
                                                                                                                              PID:4296
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=71 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3108 /prefetch:1
                                                                                                                              2⤵
                                                                                                                                PID:4664
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=72 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5536 /prefetch:1
                                                                                                                                2⤵
                                                                                                                                  PID:4872
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4708 /prefetch:8
                                                                                                                                  2⤵
                                                                                                                                    PID:952
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4744 /prefetch:8
                                                                                                                                    2⤵
                                                                                                                                      PID:4716
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5520 /prefetch:8
                                                                                                                                      2⤵
                                                                                                                                        PID:3984
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3744 /prefetch:8
                                                                                                                                        2⤵
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        PID:4288
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3100 /prefetch:8
                                                                                                                                        2⤵
                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                        PID:3536
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4432 /prefetch:8
                                                                                                                                        2⤵
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        PID:520
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5936 /prefetch:8
                                                                                                                                        2⤵
                                                                                                                                          PID:1920
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3744 /prefetch:8
                                                                                                                                          2⤵
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          PID:4920
                                                                                                                                        • C:\Program Files\WinRAR\WinRAR.exe
                                                                                                                                          "C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\Admin\Downloads\CKX64_Pass-55551_NewFileV9.rar"
                                                                                                                                          2⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                          • Modifies registry class
                                                                                                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                          PID:1776
                                                                                                                                          • C:\Program Files\WinRAR\WinRAR.exe
                                                                                                                                            "C:\Program Files\WinRAR\WinRAR.exe" C:\Users\Admin\AppData\Local\Temp\Rar$DIa1776.28444\AppFile.rar
                                                                                                                                            3⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                            PID:5064
                                                                                                                                          • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                            "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\Rar$DIa1776.35393\Readme.txt
                                                                                                                                            3⤵
                                                                                                                                              PID:2916
                                                                                                                                            • C:\Program Files\WinRAR\WinRAR.exe
                                                                                                                                              "C:\Program Files\WinRAR\WinRAR.exe" C:\Users\Admin\AppData\Local\Temp\Rar$DIa1776.36406\AppFile.rar
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Modifies registry class
                                                                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                              PID:4848
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Rar$EXb4848.42775\AppSetup.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Rar$EXb4848.42775\AppSetup.exe"
                                                                                                                                                4⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Maps connected drives based on registry
                                                                                                                                                • Checks processor information in registry
                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                PID:1032
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  /C schtasks /create /tn \Mozilla\ryewu /tr """"C:\Users\Admin\AppData\Roaming\uwxku\mchost.exe""" """C:\Users\Admin\AppData\Roaming\uwxku\mchost.chm"""" /du 9700:20 /sc once /st 00:05 /ri 1 /f
                                                                                                                                                  5⤵
                                                                                                                                                    PID:2948
                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                      schtasks /create /tn \Mozilla\ryewu /tr """"C:\Users\Admin\AppData\Roaming\uwxku\mchost.exe""" """C:\Users\Admin\AppData\Roaming\uwxku\mchost.chm"""" /du 9700:20 /sc once /st 00:05 /ri 1 /f
                                                                                                                                                      6⤵
                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                      PID:3172
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c timeout -t 5 && del "C:\Users\Admin\AppData\Local\Temp\Rar$EXb4848.42775\AppSetup.exe"
                                                                                                                                                    5⤵
                                                                                                                                                      PID:1176
                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                        timeout -t 5
                                                                                                                                                        6⤵
                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                        PID:1356
                                                                                                                                                • C:\Program Files\WinRAR\WinRAR.exe
                                                                                                                                                  "C:\Program Files\WinRAR\WinRAR.exe" C:\Users\Admin\AppData\Local\Temp\Rar$DIa1776.46442\AppFile.rar
                                                                                                                                                  3⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                  PID:2236
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5568 /prefetch:8
                                                                                                                                                2⤵
                                                                                                                                                  PID:1508
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,16373444143372214870,2794088091510624737,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5764 /prefetch:8
                                                                                                                                                  2⤵
                                                                                                                                                    PID:3328
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe"
                                                                                                                                                  1⤵
                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                  PID:1072
                                                                                                                                                  • C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir1072_1017113993\ChromeRecovery.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir1072_1017113993\ChromeRecovery.exe" --appguid={8A69D345-D564-463c-AFF1-A69D9E530F96} --browser-version=89.0.4389.114 --sessionid={fbb15b81-1206-4efa-8ed8-8c52ae44db04} --system
                                                                                                                                                    2⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:1504
                                                                                                                                                • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                  C:\Windows\system32\AUDIODG.EXE 0x3c4
                                                                                                                                                  1⤵
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:192
                                                                                                                                                • C:\Program Files\WinRAR\WinRAR.exe
                                                                                                                                                  "C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\Admin\Desktop\AppFile.rar"
                                                                                                                                                  1⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                  PID:328
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\uwxku\mchost.exe
                                                                                                                                                  C:\Users\Admin\AppData\Roaming\uwxku\mchost.exe "C:\Users\Admin\AppData\Roaming\uwxku\mchost.chm"
                                                                                                                                                  1⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:1924
                                                                                                                                                • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                                  "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\Readme.txt
                                                                                                                                                  1⤵
                                                                                                                                                  • Opens file in notepad (likely ransom note)
                                                                                                                                                  PID:368
                                                                                                                                                • C:\Program Files\WinRAR\WinRAR.exe
                                                                                                                                                  "C:\Program Files\WinRAR\WinRAR.exe" x -iext -ow -ver -- "C:\Users\Admin\Desktop\AppFile.rar" C:\Users\Admin\Desktop\
                                                                                                                                                  1⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:1404
                                                                                                                                                • C:\Users\Admin\Desktop\AppSetup.exe
                                                                                                                                                  "C:\Users\Admin\Desktop\AppSetup.exe"
                                                                                                                                                  1⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Maps connected drives based on registry
                                                                                                                                                  PID:1564
                                                                                                                                                • C:\Users\Admin\Desktop\AppSetup.exe
                                                                                                                                                  "C:\Users\Admin\Desktop\AppSetup.exe"
                                                                                                                                                  1⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Maps connected drives based on registry
                                                                                                                                                  PID:4720
                                                                                                                                                • C:\Users\Admin\Desktop\AppSetup.exe
                                                                                                                                                  "C:\Users\Admin\Desktop\AppSetup.exe"
                                                                                                                                                  1⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Maps connected drives based on registry
                                                                                                                                                  PID:2244
                                                                                                                                                • C:\Users\Admin\Desktop\AppSetup.exe
                                                                                                                                                  "C:\Users\Admin\Desktop\AppSetup.exe"
                                                                                                                                                  1⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Maps connected drives based on registry
                                                                                                                                                  PID:1164
                                                                                                                                                • C:\Users\Admin\Desktop\AppSetup.exe
                                                                                                                                                  "C:\Users\Admin\Desktop\AppSetup.exe"
                                                                                                                                                  1⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Maps connected drives based on registry
                                                                                                                                                  PID:4320
                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                  "C:\Windows\system32\rundll32.exe" cryptext.dll,CryptExtOpenCAT C:\Users\Admin\Desktop\Uses of Additional Files\WinAll\BeholdTV\beholder.cat
                                                                                                                                                  1⤵
                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                  PID:5024
                                                                                                                                                • C:\Users\Admin\Desktop\AppSetup.exe
                                                                                                                                                  "C:\Users\Admin\Desktop\AppSetup.exe"
                                                                                                                                                  1⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Maps connected drives based on registry
                                                                                                                                                  PID:3860
                                                                                                                                                • C:\Windows\system32\taskmgr.exe
                                                                                                                                                  "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                  1⤵
                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                  PID:3624
                                                                                                                                                  • C:\Windows\EXPLORER.EXE
                                                                                                                                                    "C:\Windows\EXPLORER.EXE"
                                                                                                                                                    2⤵
                                                                                                                                                    • Modifies Installed Components in the registry
                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                    • Modifies registry class
                                                                                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                    PID:4520
                                                                                                                                                    • C:\Users\Admin\Desktop\AppSetup.exe
                                                                                                                                                      "C:\Users\Admin\Desktop\AppSetup.exe"
                                                                                                                                                      3⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Maps connected drives based on registry
                                                                                                                                                      PID:2600
                                                                                                                                                    • C:\Users\Admin\Desktop\AppSetup.exe
                                                                                                                                                      "C:\Users\Admin\Desktop\AppSetup.exe"
                                                                                                                                                      3⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Maps connected drives based on registry
                                                                                                                                                      PID:4052
                                                                                                                                                    • C:\Users\Admin\Desktop\AppSetup.exe
                                                                                                                                                      "C:\Users\Admin\Desktop\AppSetup.exe"
                                                                                                                                                      3⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Maps connected drives based on registry
                                                                                                                                                      PID:2144
                                                                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
                                                                                                                                                  1⤵
                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                  PID:4776
                                                                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe
                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe" -ServerName:SecHealthUI.AppXep4x2tbtjws1v9qqs0rmb3hxykvkpqtn.mca
                                                                                                                                                  1⤵
                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                  PID:756
                                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                                    C:\Windows\system32\WerFault.exe -u -p 756 -s 1684
                                                                                                                                                    2⤵
                                                                                                                                                    • Program crash
                                                                                                                                                    PID:3664
                                                                                                                                                • C:\Windows\system32\LogonUI.exe
                                                                                                                                                  "LogonUI.exe" /flags:0x0 /state0:0xa3ab1855 /state1:0x41c64e6d
                                                                                                                                                  1⤵
                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                  PID:4792

                                                                                                                                                Network

                                                                                                                                                      MITRE ATT&CK Enterprise v6

                                                                                                                                                      Replay Monitor

                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                      Downloads

                                                                                                                                                      • C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir1072_1017113993\ChromeRecovery.exe

                                                                                                                                                        Filesize

                                                                                                                                                        253KB

                                                                                                                                                        MD5

                                                                                                                                                        49ac3c96d270702a27b4895e4ce1f42a

                                                                                                                                                        SHA1

                                                                                                                                                        55b90405f1e1b72143c64113e8bc65608dd3fd76

                                                                                                                                                        SHA256

                                                                                                                                                        82aa3fd6a25cda9e16689cfadea175091be010cecae537e517f392e0bef5ba0f

                                                                                                                                                        SHA512

                                                                                                                                                        b62f6501cb4c992d42d9097e356805c88ac4ac5a46ead4a8eee9f8cbae197b2305da8aab5b4a61891fe73951588025f2d642c32524b360687993f98c913138a0

                                                                                                                                                      • C:\Program Files\WinRAR\Novedades.txt

                                                                                                                                                        Filesize

                                                                                                                                                        249KB

                                                                                                                                                        MD5

                                                                                                                                                        b7ae165e69cf6f6029cfe9d5d1644224

                                                                                                                                                        SHA1

                                                                                                                                                        1208b7649eeb56c9b89cd09e8ceea8bb8b08fe3e

                                                                                                                                                        SHA256

                                                                                                                                                        e3d5291b8b88c243ab963d23c313da87ff7826b3666ce909cbeb5de59ef28b6a

                                                                                                                                                        SHA512

                                                                                                                                                        7f91c922199ef5700d50ddec1d497f781dbba0bb1f00e20593af6ceabaecf6bf111b1e592c0df046328613ed32e3e40f937307f24459b1e4c7a550e39a07314f

                                                                                                                                                      • C:\Program Files\WinRAR\Rar.txt

                                                                                                                                                        Filesize

                                                                                                                                                        237KB

                                                                                                                                                        MD5

                                                                                                                                                        34b7036ea53d23711bffe2213b6dd711

                                                                                                                                                        SHA1

                                                                                                                                                        6bb35854b5228ee91a07b26b7d71633234983045

                                                                                                                                                        SHA256

                                                                                                                                                        27606be754720df4e990dbdc204917755c8f3da866e2c800ef553ccd15f4394b

                                                                                                                                                        SHA512

                                                                                                                                                        66767117068fa8f3aaa7b6ab2393e5e203d5295f5656d3f69255d1f10d29d22713b9bff2c02eb80ed7d7c39c85e2bc216b8d9df123095f79e8df3af3326f9371

                                                                                                                                                      • C:\Program Files\WinRAR\Uninstall.exe

                                                                                                                                                        Filesize

                                                                                                                                                        397KB

                                                                                                                                                        MD5

                                                                                                                                                        2224e053b0ba6170bd050c2bfb6804e9

                                                                                                                                                        SHA1

                                                                                                                                                        d5ab5c7b043e21c3da3885fd37864d90abcdeca5

                                                                                                                                                        SHA256

                                                                                                                                                        036230fa3d92bbeadb0dd0271a5ccd4d0be11cdcb35e7a1ec40c1defc24ff8b6

                                                                                                                                                        SHA512

                                                                                                                                                        0577d78b2e273bc505df99ce4c324a803a36f20b620a6e10484cf2ff5f3a73825a51e34138a7b20d2d0aff6a048373121240e64d1cff4a4cf4be002603398de0

                                                                                                                                                      • C:\Program Files\WinRAR\WinRAR.exe

                                                                                                                                                        Filesize

                                                                                                                                                        2.3MB

                                                                                                                                                        MD5

                                                                                                                                                        37948f932446a796c0fbafd27f7275e7

                                                                                                                                                        SHA1

                                                                                                                                                        0a32bfc734cbe150ef007757237865520cb06392

                                                                                                                                                        SHA256

                                                                                                                                                        1443087a9a757fdef4aee9f16bcd320a7d60e82d5b4da0588c3347e5377a8b63

                                                                                                                                                        SHA512

                                                                                                                                                        b509a710350abe6cc06b80598ecf2cab79d2534f41eb4c2459dd251bd98672eeee83ba40f178dcffb807229a99192bc32f7ef793ba98f4513e3d5ded10514e6a

                                                                                                                                                      • C:\Program Files\WinRAR\rarext.dll

                                                                                                                                                        Filesize

                                                                                                                                                        552KB

                                                                                                                                                        MD5

                                                                                                                                                        76ea3b599daf05d19ca7bfb94497347d

                                                                                                                                                        SHA1

                                                                                                                                                        4b0f18a0acc434df0907dab5be2de1ca70e3560a

                                                                                                                                                        SHA256

                                                                                                                                                        8990ae8c5d6bdc7dd63162d50eb8f2789957a4aa72d908e6107f36d7b1486441

                                                                                                                                                        SHA512

                                                                                                                                                        c82ae8f0dd32a030691249eaeb5fc74485992e7f06143b934d6d00b05bc42d1e8b8d527a94d6d5240b731ee38f8b927337add72fb454c48d9005ebb1c05b43c5

                                                                                                                                                      • C:\Program Files\WinRAR\uninstall.exe

                                                                                                                                                        Filesize

                                                                                                                                                        397KB

                                                                                                                                                        MD5

                                                                                                                                                        2224e053b0ba6170bd050c2bfb6804e9

                                                                                                                                                        SHA1

                                                                                                                                                        d5ab5c7b043e21c3da3885fd37864d90abcdeca5

                                                                                                                                                        SHA256

                                                                                                                                                        036230fa3d92bbeadb0dd0271a5ccd4d0be11cdcb35e7a1ec40c1defc24ff8b6

                                                                                                                                                        SHA512

                                                                                                                                                        0577d78b2e273bc505df99ce4c324a803a36f20b620a6e10484cf2ff5f3a73825a51e34138a7b20d2d0aff6a048373121240e64d1cff4a4cf4be002603398de0

                                                                                                                                                      • C:\Program Files\WinRAR\uninstall.lng

                                                                                                                                                        Filesize

                                                                                                                                                        12KB

                                                                                                                                                        MD5

                                                                                                                                                        d7b7790504e33232f8f036b8498ec4cc

                                                                                                                                                        SHA1

                                                                                                                                                        48a292a8ec327ad327832542578ce0aea76bb19d

                                                                                                                                                        SHA256

                                                                                                                                                        8e78156c42373f1e297c22ca157ad420c35eb0b393e3f10dca43be9acdb1ac8e

                                                                                                                                                        SHA512

                                                                                                                                                        d0ccec62333144673851f2b0d4c32cde8b51cdb52ea175a466fd79b65e47b1b9af81ff4a2acb1deb8e6738486d7ae794ce91cdd943e1f8d5fded734199b10ed8

                                                                                                                                                      • C:\Program Files\WinRAR\winrar.chm

                                                                                                                                                        Filesize

                                                                                                                                                        351KB

                                                                                                                                                        MD5

                                                                                                                                                        f66851783bbc9722b3c13ae427a8da5d

                                                                                                                                                        SHA1

                                                                                                                                                        62bb02bff264eeb55ff83ab02e40bcc312c4adad

                                                                                                                                                        SHA256

                                                                                                                                                        e2042f3823686bb1ee3c92ab661e249e133ae4389ab3d985dab6dc838ee61572

                                                                                                                                                        SHA512

                                                                                                                                                        7693ddef5316283886421bab1db41353ca58e40441459a9ff40d5967bcdf4f1e7a27f3b87435b9eaf9dd4710838eb41459e49a6ab585ce8cf976d5195ac72bd0

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\RecoveryImproved\1.3.36.141\Recovery.crx3

                                                                                                                                                        Filesize

                                                                                                                                                        141KB

                                                                                                                                                        MD5

                                                                                                                                                        ea1c1ffd3ea54d1fb117bfdbb3569c60

                                                                                                                                                        SHA1

                                                                                                                                                        10958b0f690ae8f5240e1528b1ccffff28a33272

                                                                                                                                                        SHA256

                                                                                                                                                        7c3a6a7d16ac44c3200f572a764bce7d8fa84b9572dd028b15c59bdccbc0a77d

                                                                                                                                                        SHA512

                                                                                                                                                        6c30728cac9eac53f0b27b7dbe2222da83225c3b63617d6b271a6cfedf18e8f0a8dffa1053e1cbc4c5e16625f4bbc0d03aa306a946c9d72faa4ceb779f8ffcaf

                                                                                                                                                      • memory/1032-291-0x0000000015620000-0x000000001576A000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.3MB

                                                                                                                                                      • memory/1164-736-0x00000000008F0000-0x00000000009C9000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        868KB

                                                                                                                                                      • memory/1164-616-0x00000000008F0000-0x00000000009C9000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        868KB

                                                                                                                                                      • memory/1504-185-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-193-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-150-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-151-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-152-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-153-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-154-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-155-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-156-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-157-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-158-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-159-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-160-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-161-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-162-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-163-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-164-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-165-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-166-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-167-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-168-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-169-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-170-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-171-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-172-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-173-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-174-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-175-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-176-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-177-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-178-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-179-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-180-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-181-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-182-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-183-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-184-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-186-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-187-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-188-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-189-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-190-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-191-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-192-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-149-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-194-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-195-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-196-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-197-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-198-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-199-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-200-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-201-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-202-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-203-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-204-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-205-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-206-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-207-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-144-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-145-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-146-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-147-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1504-148-0x00000000779B0000-0x0000000077B3E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                      • memory/1564-499-0x0000000000D10000-0x0000000000DE9000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        868KB

                                                                                                                                                      • memory/1564-445-0x0000000000D10000-0x0000000000DE9000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        868KB

                                                                                                                                                      • memory/2144-991-0x0000000000850000-0x0000000000929000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        868KB

                                                                                                                                                      • memory/2144-888-0x0000000000850000-0x0000000000929000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        868KB

                                                                                                                                                      • memory/2244-713-0x0000000000B40000-0x0000000000C19000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        868KB

                                                                                                                                                      • memory/2244-584-0x0000000000B40000-0x0000000000C19000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        868KB

                                                                                                                                                      • memory/2600-982-0x0000000015BC0000-0x0000000015C99000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        868KB

                                                                                                                                                      • memory/2600-825-0x0000000015BC0000-0x0000000015C99000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        868KB

                                                                                                                                                      • memory/3860-798-0x0000000000FB0000-0x0000000001089000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        868KB

                                                                                                                                                      • memory/3860-804-0x0000000000FB0000-0x0000000001089000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        868KB

                                                                                                                                                      • memory/4052-848-0x0000000000490000-0x00000000005DA000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.3MB

                                                                                                                                                      • memory/4320-742-0x0000000000E90000-0x0000000000F69000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        868KB

                                                                                                                                                      • memory/4320-620-0x0000000000E90000-0x0000000000F69000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        868KB

                                                                                                                                                      • memory/4720-557-0x0000000000F90000-0x000000000103E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        696KB