Analysis
-
max time kernel
570s -
max time network
589s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
25-01-2023 21:29
Static task
static1
Behavioral task
behavioral1
Sample
Atlas-Fortnite-Spoofer-v3-updated-main/FTSpoofer v4.rar
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
Atlas-Fortnite-Spoofer-v3-updated-main/FTSpoofer v4.rar
Resource
win10v2004-20221111-en
General
-
Target
Atlas-Fortnite-Spoofer-v3-updated-main/FTSpoofer v4.rar
-
Size
5.9MB
-
MD5
b3ff557cdcfc25c9a9758e786e816c74
-
SHA1
43adc310f4e075934725ff94a9cb75c9309de534
-
SHA256
184e03f9d289f0b50c3002afe56631ce17c7b9dd69f0d0584c6cf57f315d11d1
-
SHA512
486e465ba9beb6963821741aa31bce1e975fd27b15936979e4ebb7ebebe39203d34b74418f6d8e6acec2f8b30b14d78277d37991e1bd4165590a283fc423bd8e
-
SSDEEP
98304:fPkA2UIdH3X3PIQ5e8Rl4/7ZPR0pGvjM42ThuHOqqctTwizmZhIsTAy3nvEcAKC3:kAZVQ5HY/7Zu+jM4quHOawizmvI1yvAZ
Malware Config
Extracted
C:\Program Files\WinRAR\Rar.txt
Extracted
C:\Program Files\WinRAR\WhatsNew.txt
https
http
http://weirdsgn.com
http://icondesignlab.com
https://rarlab.com/themes/WinRAR_Classic_48x36.theme.rar
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Modifies system executable filetype association 2 TTPs 8 IoCs
Processes:
uninstall.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\WinRAR32 uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\WinRAR32\ = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA} uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA}\ uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\WinRAR uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\WinRAR\ = "{B41DB860-64E4-11D2-9906-E49FADC173CA}" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA} uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA}\ uninstall.exe -
Processes:
resource yara_rule behavioral1/memory/2620-126-0x0000000000900000-0x00000000009EE000-memory.dmp dcrat behavioral1/memory/1588-129-0x0000000000E50000-0x0000000000F3E000-memory.dmp dcrat behavioral1/memory/640-132-0x0000000000B50000-0x0000000000C3E000-memory.dmp dcrat behavioral1/memory/1356-133-0x0000000000CE0000-0x0000000000DCE000-memory.dmp dcrat behavioral1/memory/2796-134-0x0000000001170000-0x000000000125E000-memory.dmp dcrat behavioral1/memory/2348-208-0x0000000000A10000-0x0000000000AFE000-memory.dmp dcrat behavioral1/memory/2244-209-0x0000000000140000-0x000000000022E000-memory.dmp dcrat -
Blocklisted process makes network request 6 IoCs
Processes:
msiexec.exerundll32.exerundll32.exerundll32.exerundll32.exeflow pid process 198 1952 msiexec.exe 200 1952 msiexec.exe 202 2184 rundll32.exe 204 2884 rundll32.exe 206 628 rundll32.exe 208 2876 rundll32.exe -
Downloads MZ/PE file
-
Executes dropped EXE 24 IoCs
Processes:
winrar-x64-620.exeuninstall.exeWinRAR.exeWinRAR.exeWinRAR.exeLoader v4.exeLoader v4.exeWinRAR.exeWinRAR.exeLoader v4.exeLoader v4.exeLoader v4.exeDXSETUP.exeInstallChainer.exeEpicOnlineServices.exeEpicOnlineServicesHost.exeEpicOnlineServicesUserHelper.exeEpicGamesLauncher.exeEpicGamesLauncher.exeEpicGamesLauncher.exeEpicGamesLauncher.exeLoader v4.exeLoader v4.exeLoader v4.exepid process 1512 winrar-x64-620.exe 1904 uninstall.exe 2056 WinRAR.exe 2884 WinRAR.exe 2496 WinRAR.exe 2620 Loader v4.exe 1588 Loader v4.exe 2076 WinRAR.exe 1236 WinRAR.exe 640 Loader v4.exe 1356 Loader v4.exe 2796 Loader v4.exe 2380 DXSETUP.exe 1900 InstallChainer.exe 2344 EpicOnlineServices.exe 2984 EpicOnlineServicesHost.exe 2756 EpicOnlineServicesUserHelper.exe 2388 EpicGamesLauncher.exe 2640 EpicGamesLauncher.exe 2620 EpicGamesLauncher.exe 2736 EpicGamesLauncher.exe 2348 Loader v4.exe 2244 Loader v4.exe 1144 Loader v4.exe -
Registers COM server for autorun 1 TTPs 3 IoCs
Processes:
uninstall.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B41DB860-64E4-11D2-9906-E49FADC173CA}\InProcServer32 uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B41DB860-64E4-11D2-9906-E49FADC173CA}\InProcServer32\ = "C:\\Program Files\\WinRAR\\rarext.dll" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B41DB860-64E4-11D2-9906-E49FADC173CA}\InProcServer32\ThreadingModel = "Apartment" uninstall.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
EpicGamesLauncher.exeEpicGamesLauncher.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Control Panel\International\Geo\Nation EpicGamesLauncher.exe Key value queried \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Control Panel\International\Geo\Nation EpicGamesLauncher.exe -
Loads dropped DLL 64 IoCs
Processes:
chrome.exechrome.exechrome.exewinrar-x64-620.exeuninstall.exechrome.exechrome.exeMsiExec.exerundll32.exeMsiExec.exerundll32.exeMsiExec.exerundll32.exeDXSETUP.exepid process 2800 chrome.exe 2800 chrome.exe 2792 chrome.exe 2792 chrome.exe 828 chrome.exe 1256 1256 1512 winrar-x64-620.exe 1256 1904 uninstall.exe 1904 uninstall.exe 1256 1256 1256 1256 1256 1528 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 1256 1644 chrome.exe 1644 chrome.exe 1256 1256 1256 1256 1256 1256 1256 772 MsiExec.exe 772 MsiExec.exe 772 MsiExec.exe 1636 rundll32.exe 1636 rundll32.exe 1636 rundll32.exe 1636 rundll32.exe 1636 rundll32.exe 2856 MsiExec.exe 2856 MsiExec.exe 2184 rundll32.exe 2184 rundll32.exe 2184 rundll32.exe 2184 rundll32.exe 2184 rundll32.exe 1528 MsiExec.exe 2696 rundll32.exe 2696 rundll32.exe 2696 rundll32.exe 2696 rundll32.exe 2696 rundll32.exe 2380 DXSETUP.exe 2380 DXSETUP.exe 2380 DXSETUP.exe 2380 DXSETUP.exe 2380 DXSETUP.exe 2380 DXSETUP.exe 2380 DXSETUP.exe 2380 DXSETUP.exe 2380 DXSETUP.exe 2380 DXSETUP.exe 2380 DXSETUP.exe 2380 DXSETUP.exe 2380 DXSETUP.exe -
Modifies file permissions 1 TTPs 2 IoCs
Processes:
icacls.exeicacls.exepid process 1444 icacls.exe 3052 icacls.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe -
Drops file in System32 directory 15 IoCs
Processes:
DXSETUP.exedescription ioc process File opened for modification C:\Windows\SysWOW64\d3dcsx_43.dll DXSETUP.exe File opened for modification C:\Windows\SysWOW64\SET99B5.tmp DXSETUP.exe File created C:\Windows\SysWOW64\SET99B5.tmp DXSETUP.exe File opened for modification C:\Windows\SysWOW64\SET98F6.tmp DXSETUP.exe File created C:\Windows\SysWOW64\SET98F6.tmp DXSETUP.exe File opened for modification C:\Windows\SysWOW64\d3dx10_43.dll DXSETUP.exe File created C:\Windows\SysWOW64\SET9946.tmp DXSETUP.exe File opened for modification C:\Windows\SysWOW64\SET9926.tmp DXSETUP.exe File opened for modification C:\Windows\SysWOW64\SET9985.tmp DXSETUP.exe File created C:\Windows\SysWOW64\SET9985.tmp DXSETUP.exe File opened for modification C:\Windows\SysWOW64\D3DCompiler_43.dll DXSETUP.exe File created C:\Windows\SysWOW64\SET9926.tmp DXSETUP.exe File opened for modification C:\Windows\SysWOW64\SET9946.tmp DXSETUP.exe File opened for modification C:\Windows\SysWOW64\d3dx11_43.dll DXSETUP.exe File opened for modification C:\Windows\SysWOW64\xinput1_3.dll DXSETUP.exe -
Drops file in Program Files directory 64 IoCs
Processes:
msiexec.exewinrar-x64-620.exedescription ioc process File created C:\Program Files (x86)\Epic Games\Epic Online Services\Engine\Content\Internationalization\icudt53l\en_GI.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Epic Online Services\Engine\Content\Internationalization\icudt53l\curr\ps.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Epic Online Services\Engine\Content\Internationalization\icudt53l\zone\ks.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Launcher\Engine\Content\Internationalization\icudt53l\id_ID.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Launcher\Engine\Content\Internationalization\icudt53l\ksf.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Launcher\Engine\Content\Internationalization\icudt53l\curr\ha_GH.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Epic Online Services\Engine\Content\Slate\Common\ComboArrow.png msiexec.exe File created C:\Program Files (x86)\Epic Games\Epic Online Services\Engine\Content\Internationalization\icudt53l\ta_IN.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Epic Online Services\Engine\Content\Internationalization\icudt53l\curr\en_FM.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Epic Online Services\Engine\Content\Internationalization\icudt53l\region\en_MW.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Launcher\Portal\Content\New UI\settings_right_arrow.png msiexec.exe File created C:\Program Files (x86)\Epic Games\Launcher\Engine\Config\BaseEditorSettings.ini msiexec.exe File created C:\Program Files (x86)\Epic Games\Launcher\Engine\Content\Internationalization\icudt53l\coll\cs.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Launcher\Engine\Content\Internationalization\icudt53l\curr\pa_Arab_PK.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Launcher\Engine\Content\Internationalization\icudt53l\ta_MY.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Epic Online Services\Engine\Content\Internationalization\icudt53l\zone\bo.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Epic Online Services\Engine\Content\Internationalization\icudt53l\zone\zh_TW.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Epic Online Services\Engine\Content\Slate\Icons\Edit\icon_Edit_Rename_16x.png msiexec.exe File created C:\Program Files\WinRAR\License.txt winrar-x64-620.exe File created C:\Program Files (x86)\Epic Games\Launcher\Engine\Content\Internationalization\icudt53l\coll\sh_CS.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Launcher\Engine\Content\Internationalization\icudt53l\coll\es__TRADITIONAL.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win32\api-ms-win-core-util-l1-1-0.dll msiexec.exe File created C:\Program Files (x86)\Epic Games\Epic Online Services\Engine\Content\Internationalization\icudt53l\region\en_MO.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Epic Online Services\Engine\Content\Slate\Icons\icon_undo_16px.png msiexec.exe File created C:\Program Files (x86)\Epic Games\Epic Online Services\Engine\Content\Internationalization\icudt53l\brkitr\de.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Launcher\Engine\Content\Internationalization\icudt53l\lang\saq.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Launcher\Portal\Content\Localization\App\App.locmeta msiexec.exe File created C:\Program Files (x86)\Epic Games\Launcher\Engine\Content\Internationalization\icudt53l\curr\ee.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Epic Online Services\CEF\Win32\Resources\locales\ms.pak msiexec.exe File created C:\Program Files (x86)\Epic Games\Epic Online Services\Engine\Content\Internationalization\icudt53l\lang\si.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Launcher\Engine\Content\Internationalization\icudt53l\zone\nd.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Launcher\Engine\Content\Internationalization\icudt53l\no_NO_NY.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Epic Online Services\Engine\Content\Internationalization\icudt53l\fr_BE.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Epic Online Services\Engine\Content\Internationalization\icudt53l\lang\sr_Latn.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Epic Online Services\Engine\Content\Internationalization\icudt53l\es_PE.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Launcher\Engine\Content\Internationalization\icudt53l\region\pa_PK.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Launcher\Engine\Content\Internationalization\icudt53l\region\he.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Epic Online Services\Engine\Content\Internationalization\icudt53l\region\ks_IN.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Epic Online Services\Engine\Content\Internationalization\icudt53l\curr\pa.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Epic Online Services\Engine\Content\Slate\Common\Spinbox_Hovered.png msiexec.exe File created C:\Program Files (x86)\Epic Games\Epic Online Services\Engine\Content\Internationalization\icudt53l\bs_Cyrl.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Epic Online Services\Engine\Content\Internationalization\icudt53l\en_KY.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Epic Online Services\Engine\Content\Internationalization\icudt53l\haw_US.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Launcher\Engine\Content\Internationalization\icudt53l\curr\pa_Guru_IN.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Launcher\Engine\Content\Internationalization\icudt53l\zone\vai_Vaii.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Launcher\Engine\Content\Internationalization\icudt53l\region\uz.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Launcher\Engine\Content\Slate\Common\Spinbox_Fill_Hovered.png msiexec.exe File created C:\Program Files (x86)\Epic Games\Launcher\Engine\Content\Internationalization\icudt53l\curr\teo.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Epic Online Services\Engine\Content\Slate\Docking\ShowTabwellButton_Hovered.png msiexec.exe File created C:\Program Files (x86)\Epic Games\Epic Online Services\Engine\Content\Internationalization\icudt53l\lang\pa.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Epic Online Services\Engine\Content\Internationalization\icudt53l\curr\en_TT.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Epic Online Services\Engine\Content\Internationalization\icudt53l\region\en_PW.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Launcher\Engine\Content\Internationalization\icudt53l\region\ewo.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Epic Online Services\Engine\Content\Internationalization\icudt53l\lang\leet.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Epic Online Services\Engine\Content\Internationalization\icudt53l\leet.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Epic Online Services\Engine\Content\Internationalization\icudt53l\curr\pt.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Epic Online Services\Engine\Content\Slate\Common\DropZoneIndicator_Onto.png msiexec.exe File created C:\Program Files (x86)\Epic Games\Launcher\Engine\Content\Internationalization\icudt53l\zone\ms_Latn_MY.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Launcher\Engine\Content\Internationalization\icudt53l\curr\tl.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Epic Online Services\Engine\Content\Internationalization\icudt53l\da_GL.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Launcher\Engine\Content\Internationalization\icudt53l\curr\ca_FR.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Launcher\Engine\Content\Internationalization\icudt53l\lang\ga.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Launcher\Engine\Content\Internationalization\icudt53l\fr_RW.res msiexec.exe File created C:\Program Files (x86)\Epic Games\Launcher\Engine\Content\Internationalization\icudt53l\sr_BA.res msiexec.exe -
Drops file in Windows directory 64 IoCs
Processes:
msiexec.exerundll32.exerundll32.exerundll32.exerundll32.exeDXSETUP.exerundll32.exerundll32.exerundll32.exeDrvInst.exerundll32.exerundll32.exerundll32.exerundll32.exerundll32.exerundll32.exedescription ioc process File opened for modification C:\Windows\Installer\MSI1D5A.tmp msiexec.exe File created C:\Windows\Installer\71e090.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIE46A.tmp-\CustomActionManaged.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI3950.tmp msiexec.exe File created C:\Windows\Installer\71e093.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIA214.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSIBA77.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI1CBD.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIF221.tmp msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\B2E53202F9E1D3742A512B64F7F1603E\1.3.51\F_CENTRAL_msvcp120_x86.194841A2_D0F2_3B96_9F71_05BA91BEA0FA msiexec.exe File opened for modification C:\Windows\Logs\DirectX.log DXSETUP.exe File opened for modification C:\Windows\Installer\MSIA409.tmp-\CustomActionManaged.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIE46A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE46A.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File created C:\Windows\Installer\71e091.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI252A.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIBF6A.tmp-\CustomActionManaged.dll rundll32.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\B2E53202F9E1D3742A512B64F7F1603E\1.3.51\F_CENTRAL_msvcr120_x86.194841A2_D0F2_3B96_9F71_05BA91BEA0FA msiexec.exe File created C:\Windows\Installer\{20235E2B-1E9F-473D-A215-B2467F1F06E3}\Installer.ico msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\Installer\MSIA409.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIA7D1.tmp msiexec.exe File created C:\Windows\Installer\71e096.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIBF6A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC6CF.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI2A68.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIBBEF.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\B2E53202F9E1D3742A512B64F7F1603E\1.3.51 msiexec.exe File opened for modification C:\Windows\INF\setupapi.app.log DXSETUP.exe File opened for modification C:\Windows\Installer\MSIA0FA.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA1F4.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA214.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIBA77.tmp-\CustomActionManaged.dll rundll32.exe File created C:\Windows\Installer\$PatchCache$\Managed\B2E53202F9E1D3742A512B64F7F1603E\1.3.51\F_CENTRAL_msvcp120_x86.194841A2_D0F2_3B96_9F71_05BA91BEA0FA msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\B2E53202F9E1D3742A512B64F7F1603E\1.3.51\F_CENTRAL_vccorlib120_x86.194841A2_D0F2_3B96_9F71_05BA91BEA0FA msiexec.exe File opened for modification C:\Windows\Installer\MSIA214.tmp-\CustomActionManaged.dll rundll32.exe File created C:\Windows\Installer\71e094.msi msiexec.exe File opened for modification C:\Windows\Installer\{19695986-25CE-41AC-9C6F-54794653EDBA}\Installer.ico msiexec.exe File opened for modification C:\Windows\Installer\MSIA214.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC6CF.tmp-\CustomAction.config rundll32.exe File created C:\Windows\Installer\{19695986-25CE-41AC-9C6F-54794653EDBA}\Installer.ico msiexec.exe File opened for modification C:\Windows\Installer\MSIE341.tmp msiexec.exe File opened for modification C:\Windows\Installer\{20235E2B-1E9F-473D-A215-B2467F1F06E3}\Installer.ico msiexec.exe File opened for modification C:\Windows\Installer\MSI9AB2.tmp msiexec.exe File opened for modification C:\Windows\Installer\71e094.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIBA77.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1E64.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2A68.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\B2E53202F9E1D3742A512B64F7F1603E msiexec.exe File opened for modification C:\Windows\Installer\MSIC66F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1D5A.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI1D5A.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSI252A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE46A.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSI3950.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIBBEF.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSIBC7C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC41D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC6CF.tmp-\CustomActionManaged.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI2A68.tmp-\CustomActionManaged.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIA409.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA409.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSIBC7C.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Processes:
winrar-x64-620.exeWinRAR.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main winrar-x64-620.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main WinRAR.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch WinRAR.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" WinRAR.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
DrvInst.exeDXSETUP.exeEpicOnlineServicesUserHelper.exemsiexec.exerundll32.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DXSETUP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DXSETUP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DXSETUP.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DXSETUP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Epic Games\Unreal Engine\Identifiers EpicOnlineServicesUserHelper.exe Key created \REGISTRY\USER\.DEFAULT\Software EpicOnlineServicesUserHelper.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Epic Games\Unreal Engine EpicOnlineServicesUserHelper.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DXSETUP.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DXSETUP.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DXSETUP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DXSETUP.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DXSETUP.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DXSETUP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DXSETUP.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DXSETUP.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DXSETUP.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DXSETUP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DXSETUP.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Epic Games\Unreal Engine\Identifiers\MachineId = "BAA9D03A41BE91DACD4E04922FC713FA" EpicOnlineServicesUserHelper.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DXSETUP.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Epic Games\Unreal Engine\Identifiers EpicOnlineServicesUserHelper.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DXSETUP.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DXSETUP.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DXSETUP.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DXSETUP.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DXSETUP.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DXSETUP.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DXSETUP.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DXSETUP.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DXSETUP.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe -
Modifies registry class 64 IoCs
Processes:
msiexec.exeuninstall.exeEpicOnlineServicesUserHelper.exerundll32.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\com.epicgames.launcher\shell\open msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B2E53202F9E1D3742A512B64F7F1603E\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\Downloads\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B41DB860-8EE4-11D2-9906-E49FADC173CA} uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r10 uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.bz\ = "WinRAR" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\68959691EC52CA14C9F645976435DEAB msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\shellex\ContextMenuHandlers\WinRAR uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r01 uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r01\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.z\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.REV\ = "RAR recovery volume" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.REV\shell\open uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\com.epicgames.launcher\shell\open\command msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\68959691EC52CA14C9F645976435DEAB\Assignment = "1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\com.epicgames.eos\DefaultIcon EpicOnlineServicesUserHelper.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\ContextMenuHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA}\ uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\WinRAR\ = "{B41DB860-64E4-11D2-9906-E49FADC173CA}" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r04 uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r28 uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\PropertySheetHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA} uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r19\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r26\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\68959691EC52CA14C9F645976435DEAB\ProductFeature msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA}\ uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r27\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.lzh\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.lha\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.7z\ = "WinRAR" uninstall.exe Key created \REGISTRY\MACHINE\Software\Classes\com.epicgames.launcher\shell\open\command msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r17 uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r21\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\ = "WinRAR ZIP archive" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\B2E53202F9E1D3742A512B64F7F1603E\VCRedist msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\ContextMenuHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA} uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\ShellEx\ContextMenuHandlers\WinRAR32\ = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.bz uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\com.epicgames.launcher\DefaultIcon\ = "C:\\Program Files (x86)\\Epic Games\\Launcher\\Portal\\Binaries\\Win32\\EpicGamesLauncher.exe,0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR\shellex\DropHandler\ = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r09 uninstall.exe Key created \REGISTRY\MACHINE\Software\Classes\com.epicgames.launcher\DefaultIcon msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\68959691EC52CA14C9F645976435DEAB\SourceList\Net\1 = "C:\\Program Files (x86)\\Epic Games\\Launcher\\Portal\\Extras\\EOS\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r12 uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r18\ = "WinRAR" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.gz uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.zipx uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\WinRAR\ = "{B41DB860-64E4-11D2-9906-E49FADC173CA}" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r15\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r16\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.zip\ShellNew\FileName = "C:\\Program Files\\WinRAR\\zipnew.dat" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.lz\ = "WinRAR" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.REV\DefaultIcon\ = "C:\\Program Files\\WinRAR\\WinRAR.exe,1" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B2E53202F9E1D3742A512B64F7F1603E\PackageCode = "16FEBE41519DB844C989654416C8A83E" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA} uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinRAR.ZIP\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA}\ uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.r20 uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\68959691EC52CA14C9F645976435DEAB msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.rar\ShellNew\FileName = "C:\\Program Files\\WinRAR\\rarnew.dat" uninstall.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.xxe\ = "WinRAR" uninstall.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\MuiCache rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.r13\ = "WinRAR" uninstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.tbz2 uninstall.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\68959691EC52CA14C9F645976435DEAB\InstanceType = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\68959691EC52CA14C9F645976435DEAB\SourceList\LastUsedSource = "n;1;C:\\Program Files (x86)\\Epic Games\\Launcher\\Portal\\Extras\\EOS\\" msiexec.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
chrome.exechrome.exechrome.exechrome.exechrome.exechrome.exechrome.exechrome.exechrome.exeMsiExec.exemsiexec.exepid process 1532 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 2884 chrome.exe 1528 chrome.exe 2340 chrome.exe 1644 chrome.exe 2680 chrome.exe 2652 chrome.exe 2824 chrome.exe 2856 MsiExec.exe 2856 MsiExec.exe 2856 MsiExec.exe 2324 msiexec.exe 2324 msiexec.exe 2324 msiexec.exe 2324 msiexec.exe 2324 msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
Processes:
rundll32.exeWinRAR.exeWinRAR.exepid process 1504 rundll32.exe 2056 WinRAR.exe 2496 WinRAR.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
AUDIODG.EXELoader v4.exeLoader v4.exeLoader v4.exeLoader v4.exeLoader v4.exemsiexec.exemsiexec.exedescription pid process Token: 33 2996 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2996 AUDIODG.EXE Token: 33 2996 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2996 AUDIODG.EXE Token: SeDebugPrivilege 2620 Loader v4.exe Token: SeDebugPrivilege 1588 Loader v4.exe Token: SeDebugPrivilege 640 Loader v4.exe Token: SeDebugPrivilege 1356 Loader v4.exe Token: SeDebugPrivilege 2796 Loader v4.exe Token: SeShutdownPrivilege 1952 msiexec.exe Token: SeIncreaseQuotaPrivilege 1952 msiexec.exe Token: SeRestorePrivilege 2324 msiexec.exe Token: SeTakeOwnershipPrivilege 2324 msiexec.exe Token: SeSecurityPrivilege 2324 msiexec.exe Token: SeCreateTokenPrivilege 1952 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1952 msiexec.exe Token: SeLockMemoryPrivilege 1952 msiexec.exe Token: SeIncreaseQuotaPrivilege 1952 msiexec.exe Token: SeMachineAccountPrivilege 1952 msiexec.exe Token: SeTcbPrivilege 1952 msiexec.exe Token: SeSecurityPrivilege 1952 msiexec.exe Token: SeTakeOwnershipPrivilege 1952 msiexec.exe Token: SeLoadDriverPrivilege 1952 msiexec.exe Token: SeSystemProfilePrivilege 1952 msiexec.exe Token: SeSystemtimePrivilege 1952 msiexec.exe Token: SeProfSingleProcessPrivilege 1952 msiexec.exe Token: SeIncBasePriorityPrivilege 1952 msiexec.exe Token: SeCreatePagefilePrivilege 1952 msiexec.exe Token: SeCreatePermanentPrivilege 1952 msiexec.exe Token: SeBackupPrivilege 1952 msiexec.exe Token: SeRestorePrivilege 1952 msiexec.exe Token: SeShutdownPrivilege 1952 msiexec.exe Token: SeDebugPrivilege 1952 msiexec.exe Token: SeAuditPrivilege 1952 msiexec.exe Token: SeSystemEnvironmentPrivilege 1952 msiexec.exe Token: SeChangeNotifyPrivilege 1952 msiexec.exe Token: SeRemoteShutdownPrivilege 1952 msiexec.exe Token: SeUndockPrivilege 1952 msiexec.exe Token: SeSyncAgentPrivilege 1952 msiexec.exe Token: SeEnableDelegationPrivilege 1952 msiexec.exe Token: SeManageVolumePrivilege 1952 msiexec.exe Token: SeImpersonatePrivilege 1952 msiexec.exe Token: SeCreateGlobalPrivilege 1952 msiexec.exe Token: SeCreateTokenPrivilege 1952 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1952 msiexec.exe Token: SeLockMemoryPrivilege 1952 msiexec.exe Token: SeIncreaseQuotaPrivilege 1952 msiexec.exe Token: SeMachineAccountPrivilege 1952 msiexec.exe Token: SeTcbPrivilege 1952 msiexec.exe Token: SeSecurityPrivilege 1952 msiexec.exe Token: SeTakeOwnershipPrivilege 1952 msiexec.exe Token: SeLoadDriverPrivilege 1952 msiexec.exe Token: SeSystemProfilePrivilege 1952 msiexec.exe Token: SeSystemtimePrivilege 1952 msiexec.exe Token: SeProfSingleProcessPrivilege 1952 msiexec.exe Token: SeIncBasePriorityPrivilege 1952 msiexec.exe Token: SeCreatePagefilePrivilege 1952 msiexec.exe Token: SeCreatePermanentPrivilege 1952 msiexec.exe Token: SeBackupPrivilege 1952 msiexec.exe Token: SeRestorePrivilege 1952 msiexec.exe Token: SeShutdownPrivilege 1952 msiexec.exe Token: SeDebugPrivilege 1952 msiexec.exe Token: SeAuditPrivilege 1952 msiexec.exe Token: SeSystemEnvironmentPrivilege 1952 msiexec.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
chrome.exeWinRAR.exepid process 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 2056 WinRAR.exe 2056 WinRAR.exe 2056 WinRAR.exe 2056 WinRAR.exe 2056 WinRAR.exe 2056 WinRAR.exe 2056 WinRAR.exe 2056 WinRAR.exe 2056 WinRAR.exe 2056 WinRAR.exe 2056 WinRAR.exe 2056 WinRAR.exe -
Suspicious use of SendNotifyMessage 48 IoCs
Processes:
chrome.exepid process 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe 828 chrome.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
winrar-x64-620.exeWinRAR.exepid process 1512 winrar-x64-620.exe 1512 winrar-x64-620.exe 2056 WinRAR.exe 2056 WinRAR.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.exechrome.exedescription pid process target process PID 1624 wrote to memory of 1504 1624 cmd.exe rundll32.exe PID 1624 wrote to memory of 1504 1624 cmd.exe rundll32.exe PID 1624 wrote to memory of 1504 1624 cmd.exe rundll32.exe PID 828 wrote to memory of 1740 828 chrome.exe chrome.exe PID 828 wrote to memory of 1740 828 chrome.exe chrome.exe PID 828 wrote to memory of 1740 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 956 828 chrome.exe chrome.exe PID 828 wrote to memory of 1532 828 chrome.exe chrome.exe PID 828 wrote to memory of 1532 828 chrome.exe chrome.exe PID 828 wrote to memory of 1532 828 chrome.exe chrome.exe PID 828 wrote to memory of 1984 828 chrome.exe chrome.exe PID 828 wrote to memory of 1984 828 chrome.exe chrome.exe PID 828 wrote to memory of 1984 828 chrome.exe chrome.exe PID 828 wrote to memory of 1984 828 chrome.exe chrome.exe PID 828 wrote to memory of 1984 828 chrome.exe chrome.exe PID 828 wrote to memory of 1984 828 chrome.exe chrome.exe PID 828 wrote to memory of 1984 828 chrome.exe chrome.exe PID 828 wrote to memory of 1984 828 chrome.exe chrome.exe PID 828 wrote to memory of 1984 828 chrome.exe chrome.exe PID 828 wrote to memory of 1984 828 chrome.exe chrome.exe PID 828 wrote to memory of 1984 828 chrome.exe chrome.exe PID 828 wrote to memory of 1984 828 chrome.exe chrome.exe PID 828 wrote to memory of 1984 828 chrome.exe chrome.exe PID 828 wrote to memory of 1984 828 chrome.exe chrome.exe
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\Atlas-Fortnite-Spoofer-v3-updated-main\FTSpoofer v4.rar"1⤵
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\Atlas-Fortnite-Spoofer-v3-updated-main\FTSpoofer v4.rar2⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
PID:1504
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:332
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Loads dropped DLL
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6184f50,0x7fef6184f60,0x7fef6184f702⤵PID:1740
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1144 /prefetch:22⤵PID:956
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1268 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1532 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1848 /prefetch:82⤵PID:1984
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2160 /prefetch:12⤵PID:1584
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2044 /prefetch:12⤵PID:1368
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2732 /prefetch:82⤵PID:980
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3292 /prefetch:22⤵PID:1212
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:12⤵PID:1700
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3508 /prefetch:82⤵PID:2076
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3612 /prefetch:82⤵PID:2084
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3820 /prefetch:82⤵PID:2164
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3816 /prefetch:82⤵PID:2172
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3892 /prefetch:82⤵PID:2180
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3988 /prefetch:82⤵PID:2248
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4060 /prefetch:82⤵PID:2312
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3908 /prefetch:82⤵PID:2320
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4008 /prefetch:82⤵PID:2328
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4012 /prefetch:82⤵PID:2336
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4120 /prefetch:12⤵PID:2456
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2248 /prefetch:12⤵PID:2520
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4044 /prefetch:12⤵PID:2584
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2140 /prefetch:12⤵PID:2644
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1568 /prefetch:12⤵PID:2748
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2204 /prefetch:12⤵PID:2828
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4712 /prefetch:12⤵PID:2896
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4688 /prefetch:12⤵PID:2956
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5360 /prefetch:82⤵PID:3056
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=776 /prefetch:82⤵PID:2096
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4336 /prefetch:12⤵PID:2240
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1564 /prefetch:12⤵PID:2172
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4648 /prefetch:82⤵PID:2360
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5424 /prefetch:82⤵PID:2368
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5520 /prefetch:12⤵PID:2452
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4852 /prefetch:12⤵PID:628
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=916 /prefetch:12⤵PID:2548
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2004 /prefetch:12⤵PID:2544
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3680 /prefetch:82⤵PID:2500
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3004 /prefetch:82⤵PID:1352
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=544 /prefetch:82⤵PID:1824
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3052 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2884 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3076 /prefetch:82⤵
- Loads dropped DLL
PID:2800 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3064 /prefetch:82⤵
- Loads dropped DLL
PID:2792 -
C:\Users\Admin\Downloads\winrar-x64-620.exe"C:\Users\Admin\Downloads\winrar-x64-620.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1512 -
C:\Program Files\WinRAR\uninstall.exe"C:\Program Files\WinRAR\uninstall.exe" /setup3⤵
- Modifies system executable filetype association
- Executes dropped EXE
- Registers COM server for autorun
- Loads dropped DLL
- Modifies registry class
PID:1904 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1076 /prefetch:12⤵PID:2332
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4544 /prefetch:82⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1528 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1972 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2340 -
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\Admin\Downloads\Atlas-Fortnite-Spoofer-v3-updated-main.zip"2⤵
- Executes dropped EXE
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2056 -
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\Admin\AppData\Local\Temp\Rar$DIa2056.3069\FTSpoofer v4.rar"3⤵
- Executes dropped EXE
PID:2884 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\Rar$DIa2056.3965\PASS - 2023YEAR.TXT3⤵PID:2656
-
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\Admin\AppData\Local\Temp\Rar$DIa2056.5825\FTSpoofer v4.rar"3⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
PID:2496 -
C:\Users\Admin\AppData\Local\Temp\Rar$EXb2496.6699\sambld\Loader v4.exe"C:\Users\Admin\AppData\Local\Temp\Rar$EXb2496.6699\sambld\Loader v4.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2620 -
C:\Users\Admin\AppData\Local\Temp\Rar$EXb2496.7875\sambld\Loader v4.exe"C:\Users\Admin\AppData\Local\Temp\Rar$EXb2496.7875\sambld\Loader v4.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1588 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4936 /prefetch:82⤵PID:2136
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4672 /prefetch:82⤵PID:2096
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4584 /prefetch:82⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1644 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4608 /prefetch:82⤵PID:1232
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4520 /prefetch:82⤵PID:2644
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5328 /prefetch:12⤵PID:2036
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3872 /prefetch:82⤵PID:1596
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1672 /prefetch:12⤵PID:1252
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1724 /prefetch:12⤵PID:904
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5332 /prefetch:82⤵PID:892
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3184 /prefetch:82⤵PID:2608
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3128 /prefetch:82⤵PID:2612
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4376 /prefetch:82⤵PID:1144
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4208 /prefetch:82⤵PID:740
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3540 /prefetch:82⤵PID:1608
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3604 /prefetch:12⤵PID:1700
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3968 /prefetch:12⤵PID:1116
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3152 /prefetch:12⤵PID:1520
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5456 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2680 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2652 -
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\Downloads\EpicInstaller-14.2.1.msi"2⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:1952 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4124 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2824 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3604 /prefetch:82⤵PID:2616
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1132,4250614315539372212,2493928130429022083,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=628 /prefetch:82⤵PID:2448
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4941⤵
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe" x -iext -ver -imon1 -- "C:\Users\Admin\Desktop\FTSpoofer v4.rar" "?\"1⤵
- Executes dropped EXE
PID:2076
-
C:\Program Files\WinRAR\WinRAR.exe"C:\Program Files\WinRAR\WinRAR.exe" x -iext -ver -imon1 -- "C:\Users\Admin\Desktop\FTSpoofer v4.rar" C:\Users\Admin\Desktop\1⤵
- Executes dropped EXE
PID:1236
-
C:\Users\Admin\Desktop\sambld\Loader v4.exe"C:\Users\Admin\Desktop\sambld\Loader v4.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:640
-
C:\Users\Admin\Desktop\sambld\Loader v4.exe"C:\Users\Admin\Desktop\sambld\Loader v4.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1356
-
C:\Users\Admin\Desktop\sambld\Loader v4.exe"C:\Users\Admin\Desktop\sambld\Loader v4.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2324 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 29D99F8EBB1BD953565E15C0247D5F0F C2⤵
- Loads dropped DLL
PID:772 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\MSIDD1B.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_7462183 5 CustomActionManaged!CustomActionManaged.CustomActions.ValidatePathLength3⤵
- Loads dropped DLL
PID:1636 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 46C900AA055E52A889A5510312F30E912⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:2856 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSIE46A.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_7464070 9 CustomActionManaged!CustomActionManaged.CustomActions.TelemetrySendStart3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Drops file in Windows directory
PID:2184 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSIA214.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_7512602 36 CustomActionManaged!CustomActionManaged.CustomActions.SetStartupCmdlineArgs3⤵
- Drops file in Windows directory
PID:2620 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSIA409.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_7513101 42 CustomActionManaged!CustomActionManaged.CustomActions.TelemetrySendEnd3⤵
- Blocklisted process makes network request
- Drops file in Windows directory
PID:2884 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSIBA77.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_7518858 50 CustomActionManaged!CustomActionManaged.CustomActions.SetLauncherEpicGamesDirLoc3⤵
- Drops file in Windows directory
PID:2596 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSIBBEF.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_7519216 56 CustomActionManaged!CustomActionManaged.CustomActions.SetLauncherInstallDirLoc3⤵
- Drops file in Windows directory
PID:2400 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSIBC7C.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_7519341 62 CustomActionManaged!CustomActionManaged.CustomActions.SetServiceWrapperDirLoc3⤵
- Drops file in Windows directory
PID:1596 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSIBF6A.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_7520106 68 CustomActionManaged!CustomActionManaged.TelemetryActions.TelemetrySendStart3⤵
- Blocklisted process makes network request
- Drops file in Windows directory
PID:628 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSI2A68.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_7547468 253 CustomActionManaged!CustomActionManaged.TelemetryActions.TelemetrySendEnd3⤵
- Blocklisted process makes network request
- Drops file in Windows directory
PID:2876 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding F13ADFDCA0A431B5B1A733DB716E1817 M Global\MSI00002⤵
- Loads dropped DLL
PID:1528 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSI3950.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_7485848 17 CustomActionManaged!CustomActionManaged.CustomActions.MoveChainerToFolder3⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:2696 -
C:\Windows\syswow64\icacls.exe"icacls.exe" "C:\Program Files (x86)\Epic Games\Launcher" /grant "BUILTIN\Users":(OI)(CI)F3⤵
- Modifies file permissions
PID:1444 -
C:\Windows\syswow64\icacls.exe"icacls.exe" "C:\ProgramData\Epic" /grant "BUILTIN\Users":(OI)(CI)F3⤵
- Modifies file permissions
PID:3052 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSIC6CF.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_7521978 90 CustomActionManaged!CustomActionManaged.CustomActions.RegisterProductID3⤵
- Drops file in Windows directory
PID:2388 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSI1CBD.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_7543989 101 CustomActionManaged!CustomActionManaged.CustomActions.CopyServiceWrapper3⤵
- Drops file in Windows directory
PID:2284 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSI1D5A.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_7544145 109 CustomActionManaged!CustomActionManaged.CustomActions.CreateRegistryKeys3⤵
- Drops file in Windows directory
PID:1504 -
C:\Program Files (x86)\Epic Games\Epic Online Services\EpicOnlineServices.exe"C:\Program Files (x86)\Epic Games\Epic Online Services\EpicOnlineServices.exe" --runApplication=createConfig3⤵
- Executes dropped EXE
PID:2344 -
C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe"C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe" install3⤵
- Executes dropped EXE
PID:2984 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSI252A.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_7546142 246 CustomActionManaged!CustomActionManaged.CustomActions.ExecuteComponents3⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:2400 -
C:\Program Files (x86)\Epic Games\Epic Online Services\EpicOnlineServicesUserHelper.exe"C:\Program Files (x86)\Epic Games\Epic Online Services\EpicOnlineServicesUserHelper.exe" --setup4⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Modifies registry class
PID:2756 -
C:\Program Files (x86)\Epic Games\DirectXRedist\DXSETUP.exe"C:\Program Files (x86)\Epic Games\DirectXRedist\DXSETUP.exe" /silent2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:2380 -
C:\Program Files (x86)\Epic Games\Launcher\Portal\Extras\EOS\InstallChainer.exe"C:\Program Files (x86)\Epic Games\Launcher\Portal\Extras\EOS\InstallChainer.exe" 30 "C:\Program Files (x86)\Epic Games\Launcher\Portal\Extras\EOS\EpicOnlineServices.msi" "EOSPRODUCTID=EpicGamesLauncher" "C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win32\EpicGamesLauncher.exe"2⤵
- Executes dropped EXE
PID:1900 -
C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win32\EpicGamesLauncher.exe"C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win32\EpicGamesLauncher.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
PID:2388
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:1180
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000004C0" "00000000000003AC"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:2632
-
C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win32\EpicGamesLauncher.exe"C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win32\EpicGamesLauncher.exe"1⤵
- Executes dropped EXE
- Checks computer location settings
PID:2640
-
C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win32\EpicGamesLauncher.exe"C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win32\EpicGamesLauncher.exe"1⤵
- Executes dropped EXE
PID:2620
-
C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win32\EpicGamesLauncher.exe"C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win32\EpicGamesLauncher.exe"1⤵
- Executes dropped EXE
PID:2736
-
C:\Users\Admin\Desktop\sambld\Loader v4.exe"C:\Users\Admin\Desktop\sambld\Loader v4.exe"1⤵
- Executes dropped EXE
PID:2348
-
C:\Users\Admin\Desktop\sambld\Loader v4.exe"C:\Users\Admin\Desktop\sambld\Loader v4.exe"1⤵
- Executes dropped EXE
PID:2244
-
C:\Users\Admin\Desktop\sambld\Loader v4.exe"C:\Users\Admin\Desktop\sambld\Loader v4.exe"1⤵
- Executes dropped EXE
PID:1144
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x01⤵PID:2104
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
109KB
MD5e8943094a7a6e3a6767e8d412fdbc8c3
SHA17e7eac16f0741a747639a131cf8e93e63c7e9d7c
SHA25635c7deb1cf472f4d695ab0def305234629440236a8e9422fa8860c362ffe35bd
SHA512dda86c6f7ad30bf7dfb7d2d8584f0956018b7425837129d6c9de3c126a9ec48bda8b761bd6084031f0daaa22393af901820a9f2cce1a049944db27705da1209b
-
Filesize
437KB
MD54b666387a3c9dcff1a35f928003906f8
SHA1afdcb15eb059fa09acc0f0ac7745a5c9b6325cf6
SHA256882dc7d4df95d06de571b475f50472639d62298b7da2bb78cd35f462d815fe92
SHA51260c26cea6eff640b116e98f8e8a6d6de00e6fe6cc379768574c5a8e1df95a6cf6bf37e2f56d040cca537a3406e2af05888a63c5b167ca25b16518808c3a5574e
-
Filesize
102KB
MD5009a59803c14130cfb6ef5b1fc8b2bce
SHA11842d01ecd0bfaf5db6c89d17458ba9cac8d0cf1
SHA25686491ffa4415b525dd4f51f3806b5217c5fdbaeee83ac313e28ed342bde83ff5
SHA512a67aa1d6ccfce38314d488fa20469b05f84cf5cb5bdd089b7c28349b64bc359954fccfea7eb574eb3eeb7eec4b6d7f07f334c6be96d14ea301b7706d168ed3d3
-
Filesize
317KB
MD579f52d2a3c76f7402de3e30b2dc9bc7e
SHA1bb15a3289e308295891b3078190e8d797a52acf2
SHA2564e4db98a555a3821e911bc35c301fd4dab8530cf9fede6f6c9439e212919abda
SHA51273b09d5db6ca8587ec8f5b7a0bd711a9225561116d90ae7609442bd388110eebb075a5862bb1abae54f8c32cb880e27d741dbecdba2cb9b2c10c5ef7b1a2685b
-
Filesize
2.4MB
MD5f01b85893ccecbb9020d065e47e046aa
SHA1237311f4c143f74758a8ef6aeeeff0b9dcfe1434
SHA256821588b7db1e9a4ddcf4a53435334370e57cd4663a6f4f2aa570e5850432ca42
SHA5125f821880075570b6f1fa5bdf231d46b4e64dd44e2b122cd7c6ef6ed007e9bf23e33e1abef6eef1ef3a9eb63940bc8eb63cc0daa5a2e85062dbb4f2292d59c835
-
Filesize
3.4MB
MD573414a9b8498d43b9a195dac57871203
SHA13e59209a7855955c7ca7500adf43e9c17b9a4568
SHA2564b153e952d823b2126d3efba4f8a1353642645e00be93ab49f603d9e924c800e
SHA512cb7dbfef452ff3da6207afea59ba77f0790756ea87a690d08cad32f27feaa78aa47196eeb9e7ae78ac3690bdf2195fca06a5b96c4614ca350803d70e743e5017
-
Filesize
3.4MB
MD573414a9b8498d43b9a195dac57871203
SHA13e59209a7855955c7ca7500adf43e9c17b9a4568
SHA2564b153e952d823b2126d3efba4f8a1353642645e00be93ab49f603d9e924c800e
SHA512cb7dbfef452ff3da6207afea59ba77f0790756ea87a690d08cad32f27feaa78aa47196eeb9e7ae78ac3690bdf2195fca06a5b96c4614ca350803d70e743e5017
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
437KB
MD54b666387a3c9dcff1a35f928003906f8
SHA1afdcb15eb059fa09acc0f0ac7745a5c9b6325cf6
SHA256882dc7d4df95d06de571b475f50472639d62298b7da2bb78cd35f462d815fe92
SHA51260c26cea6eff640b116e98f8e8a6d6de00e6fe6cc379768574c5a8e1df95a6cf6bf37e2f56d040cca537a3406e2af05888a63c5b167ca25b16518808c3a5574e
-
Filesize
437KB
MD54b666387a3c9dcff1a35f928003906f8
SHA1afdcb15eb059fa09acc0f0ac7745a5c9b6325cf6
SHA256882dc7d4df95d06de571b475f50472639d62298b7da2bb78cd35f462d815fe92
SHA51260c26cea6eff640b116e98f8e8a6d6de00e6fe6cc379768574c5a8e1df95a6cf6bf37e2f56d040cca537a3406e2af05888a63c5b167ca25b16518808c3a5574e
-
Filesize
437KB
MD54b666387a3c9dcff1a35f928003906f8
SHA1afdcb15eb059fa09acc0f0ac7745a5c9b6325cf6
SHA256882dc7d4df95d06de571b475f50472639d62298b7da2bb78cd35f462d815fe92
SHA51260c26cea6eff640b116e98f8e8a6d6de00e6fe6cc379768574c5a8e1df95a6cf6bf37e2f56d040cca537a3406e2af05888a63c5b167ca25b16518808c3a5574e
-
Filesize
2.4MB
MD5f01b85893ccecbb9020d065e47e046aa
SHA1237311f4c143f74758a8ef6aeeeff0b9dcfe1434
SHA256821588b7db1e9a4ddcf4a53435334370e57cd4663a6f4f2aa570e5850432ca42
SHA5125f821880075570b6f1fa5bdf231d46b4e64dd44e2b122cd7c6ef6ed007e9bf23e33e1abef6eef1ef3a9eb63940bc8eb63cc0daa5a2e85062dbb4f2292d59c835
-
Filesize
2.4MB
MD5f01b85893ccecbb9020d065e47e046aa
SHA1237311f4c143f74758a8ef6aeeeff0b9dcfe1434
SHA256821588b7db1e9a4ddcf4a53435334370e57cd4663a6f4f2aa570e5850432ca42
SHA5125f821880075570b6f1fa5bdf231d46b4e64dd44e2b122cd7c6ef6ed007e9bf23e33e1abef6eef1ef3a9eb63940bc8eb63cc0daa5a2e85062dbb4f2292d59c835
-
Filesize
2.4MB
MD5f01b85893ccecbb9020d065e47e046aa
SHA1237311f4c143f74758a8ef6aeeeff0b9dcfe1434
SHA256821588b7db1e9a4ddcf4a53435334370e57cd4663a6f4f2aa570e5850432ca42
SHA5125f821880075570b6f1fa5bdf231d46b4e64dd44e2b122cd7c6ef6ed007e9bf23e33e1abef6eef1ef3a9eb63940bc8eb63cc0daa5a2e85062dbb4f2292d59c835
-
Filesize
2.4MB
MD5f01b85893ccecbb9020d065e47e046aa
SHA1237311f4c143f74758a8ef6aeeeff0b9dcfe1434
SHA256821588b7db1e9a4ddcf4a53435334370e57cd4663a6f4f2aa570e5850432ca42
SHA5125f821880075570b6f1fa5bdf231d46b4e64dd44e2b122cd7c6ef6ed007e9bf23e33e1abef6eef1ef3a9eb63940bc8eb63cc0daa5a2e85062dbb4f2292d59c835
-
Filesize
2.4MB
MD5f01b85893ccecbb9020d065e47e046aa
SHA1237311f4c143f74758a8ef6aeeeff0b9dcfe1434
SHA256821588b7db1e9a4ddcf4a53435334370e57cd4663a6f4f2aa570e5850432ca42
SHA5125f821880075570b6f1fa5bdf231d46b4e64dd44e2b122cd7c6ef6ed007e9bf23e33e1abef6eef1ef3a9eb63940bc8eb63cc0daa5a2e85062dbb4f2292d59c835
-
Filesize
3.4MB
MD573414a9b8498d43b9a195dac57871203
SHA13e59209a7855955c7ca7500adf43e9c17b9a4568
SHA2564b153e952d823b2126d3efba4f8a1353642645e00be93ab49f603d9e924c800e
SHA512cb7dbfef452ff3da6207afea59ba77f0790756ea87a690d08cad32f27feaa78aa47196eeb9e7ae78ac3690bdf2195fca06a5b96c4614ca350803d70e743e5017
-
Filesize
3.4MB
MD573414a9b8498d43b9a195dac57871203
SHA13e59209a7855955c7ca7500adf43e9c17b9a4568
SHA2564b153e952d823b2126d3efba4f8a1353642645e00be93ab49f603d9e924c800e
SHA512cb7dbfef452ff3da6207afea59ba77f0790756ea87a690d08cad32f27feaa78aa47196eeb9e7ae78ac3690bdf2195fca06a5b96c4614ca350803d70e743e5017
-
Filesize
3.4MB
MD573414a9b8498d43b9a195dac57871203
SHA13e59209a7855955c7ca7500adf43e9c17b9a4568
SHA2564b153e952d823b2126d3efba4f8a1353642645e00be93ab49f603d9e924c800e
SHA512cb7dbfef452ff3da6207afea59ba77f0790756ea87a690d08cad32f27feaa78aa47196eeb9e7ae78ac3690bdf2195fca06a5b96c4614ca350803d70e743e5017
-
Filesize
3.4MB
MD573414a9b8498d43b9a195dac57871203
SHA13e59209a7855955c7ca7500adf43e9c17b9a4568
SHA2564b153e952d823b2126d3efba4f8a1353642645e00be93ab49f603d9e924c800e
SHA512cb7dbfef452ff3da6207afea59ba77f0790756ea87a690d08cad32f27feaa78aa47196eeb9e7ae78ac3690bdf2195fca06a5b96c4614ca350803d70e743e5017
-
Filesize
3.4MB
MD573414a9b8498d43b9a195dac57871203
SHA13e59209a7855955c7ca7500adf43e9c17b9a4568
SHA2564b153e952d823b2126d3efba4f8a1353642645e00be93ab49f603d9e924c800e
SHA512cb7dbfef452ff3da6207afea59ba77f0790756ea87a690d08cad32f27feaa78aa47196eeb9e7ae78ac3690bdf2195fca06a5b96c4614ca350803d70e743e5017
-
Filesize
3.4MB
MD573414a9b8498d43b9a195dac57871203
SHA13e59209a7855955c7ca7500adf43e9c17b9a4568
SHA2564b153e952d823b2126d3efba4f8a1353642645e00be93ab49f603d9e924c800e
SHA512cb7dbfef452ff3da6207afea59ba77f0790756ea87a690d08cad32f27feaa78aa47196eeb9e7ae78ac3690bdf2195fca06a5b96c4614ca350803d70e743e5017
-
Filesize
3.4MB
MD573414a9b8498d43b9a195dac57871203
SHA13e59209a7855955c7ca7500adf43e9c17b9a4568
SHA2564b153e952d823b2126d3efba4f8a1353642645e00be93ab49f603d9e924c800e
SHA512cb7dbfef452ff3da6207afea59ba77f0790756ea87a690d08cad32f27feaa78aa47196eeb9e7ae78ac3690bdf2195fca06a5b96c4614ca350803d70e743e5017