Resubmissions

17-04-2021 18:41

210417-4m6sdqyqx2 10

17-04-2021 06:29

210417-mvqz54c7re 10

16-04-2021 14:15

210416-aa5qqagyce 10

Analysis

  • max time kernel
    1775s
  • max time network
    1760s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    16-04-2021 14:15

General

  • Target

    https://keygenit.com/d/a941ad21e610ns219454.html

  • Sample

    210416-aa5qqagyce

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

raccoon

Botnet

562d987fd49ccf22372ac71a85515b4d288facd7

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 1 IoCs
  • Blocklisted process makes network request 8 IoCs
  • Executes dropped EXE 28 IoCs
  • Loads dropped DLL 61 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 10 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 14 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:468
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:876
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        PID:2080
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" https://keygenit.com/d/a941ad21e610ns219454.html
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:296
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xbc,0xc0,0xc4,0x90,0xc8,0x7fef7304f50,0x7fef7304f60,0x7fef7304f70
        2⤵
          PID:1976
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1156 /prefetch:2
          2⤵
            PID:1620
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1272 /prefetch:8
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1280
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1624 /prefetch:8
            2⤵
              PID:1336
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2012 /prefetch:1
              2⤵
                PID:1868
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2000 /prefetch:1
                2⤵
                  PID:1716
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2296 /prefetch:1
                  2⤵
                    PID:436
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2272 /prefetch:1
                    2⤵
                      PID:524
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2340 /prefetch:1
                      2⤵
                        PID:1092
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2360 /prefetch:1
                        2⤵
                          PID:1600
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3148 /prefetch:2
                          2⤵
                            PID:2412
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4120 /prefetch:8
                            2⤵
                              PID:2536
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=536 /prefetch:8
                              2⤵
                                PID:2632
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1652 /prefetch:1
                                2⤵
                                  PID:2716
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1368 /prefetch:1
                                  2⤵
                                    PID:2740
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3020 /prefetch:8
                                    2⤵
                                      PID:2872
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2924 /prefetch:8
                                      2⤵
                                        PID:2888
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3076 /prefetch:1
                                        2⤵
                                          PID:2988
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1360 /prefetch:8
                                          2⤵
                                            PID:1072
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5068 /prefetch:8
                                            2⤵
                                              PID:2400
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5076 /prefetch:8
                                              2⤵
                                                PID:968
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5104 /prefetch:8
                                                2⤵
                                                  PID:2564
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5272 /prefetch:8
                                                  2⤵
                                                    PID:2592
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5060 /prefetch:8
                                                    2⤵
                                                      PID:1520
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5216 /prefetch:8
                                                      2⤵
                                                        PID:1588
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5092 /prefetch:8
                                                        2⤵
                                                          PID:332
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4016 /prefetch:8
                                                          2⤵
                                                            PID:1504
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2388 /prefetch:8
                                                            2⤵
                                                              PID:2072
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4392 /prefetch:8
                                                              2⤵
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:2108
                                                            • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                              "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                              2⤵
                                                                PID:1224
                                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x13c,0x140,0x144,0x110,0x148,0x13f90a890,0x13f90a8a0,0x13f90a8b0
                                                                  3⤵
                                                                    PID:632
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4428 /prefetch:8
                                                                  2⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:1360
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4420 /prefetch:8
                                                                  2⤵
                                                                    PID:1724
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5076 /prefetch:8
                                                                    2⤵
                                                                      PID:2756
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4676 /prefetch:8
                                                                      2⤵
                                                                        PID:2900
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5112 /prefetch:8
                                                                        2⤵
                                                                          PID:2916
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5104 /prefetch:8
                                                                          2⤵
                                                                            PID:2944
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5012 /prefetch:8
                                                                            2⤵
                                                                              PID:2780
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5084 /prefetch:8
                                                                              2⤵
                                                                                PID:2160
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5148 /prefetch:8
                                                                                2⤵
                                                                                  PID:2808
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5156 /prefetch:8
                                                                                  2⤵
                                                                                    PID:1772
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3980 /prefetch:8
                                                                                    2⤵
                                                                                      PID:1392
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3344 /prefetch:8
                                                                                      2⤵
                                                                                        PID:2552
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2980 /prefetch:8
                                                                                        2⤵
                                                                                          PID:1928
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4304 /prefetch:8
                                                                                          2⤵
                                                                                            PID:2868
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2892 /prefetch:8
                                                                                            2⤵
                                                                                              PID:900
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5160 /prefetch:8
                                                                                              2⤵
                                                                                                PID:2768
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5088 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:1800
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1716 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:2252
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1536 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:1872
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3948 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:1760
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3424 /prefetch:8
                                                                                                        2⤵
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:1520
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3944 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:284
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3992 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:2620
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5068 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:948
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3356 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:2176
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2704 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:2400
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1100,7135638940063039697,7071587039214433457,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5164 /prefetch:8
                                                                                                                  2⤵
                                                                                                                    PID:2436
                                                                                                                • C:\Windows\system32\AUDIODG.EXE
                                                                                                                  C:\Windows\system32\AUDIODG.EXE 0x520
                                                                                                                  1⤵
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:2952
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp2_Delphi_Cars_2014_r2_2_14_2_keygen_by_KeygenNinja.zip\Delphi_Cars_2014_r2_2_14_2_keygen_by_KeygenNinja.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Temp2_Delphi_Cars_2014_r2_2_14_2_keygen_by_KeygenNinja.zip\Delphi_Cars_2014_r2_2_14_2_keygen_by_KeygenNinja.exe"
                                                                                                                  1⤵
                                                                                                                    PID:2736
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      cmd /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                                                                                                      2⤵
                                                                                                                      • Loads dropped DLL
                                                                                                                      PID:2420
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                        keygen-pr.exe -p83fsase3Ge
                                                                                                                        3⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        PID:2424
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                                                                                                          4⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          PID:1724
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                            5⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:2808
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                        keygen-step-2.exe
                                                                                                                        3⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        PID:608
                                                                                                                        • C:\Users\Admin\AppData\Roaming\D459.tmp.exe
                                                                                                                          "C:\Users\Admin\AppData\Roaming\D459.tmp.exe"
                                                                                                                          4⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          PID:3000
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\D459.tmp.exe"
                                                                                                                            5⤵
                                                                                                                              PID:1924
                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                timeout /T 10 /NOBREAK
                                                                                                                                6⤵
                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                PID:1776
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                                                                                                            4⤵
                                                                                                                              PID:860
                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                ping 127.0.0.1
                                                                                                                                5⤵
                                                                                                                                • Runs ping.exe
                                                                                                                                PID:1572
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                            keygen-step-3.exe
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:2204
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                                                                                                              4⤵
                                                                                                                                PID:860
                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                  ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                  5⤵
                                                                                                                                  • Runs ping.exe
                                                                                                                                  PID:3000
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                              keygen-step-1.exe
                                                                                                                              3⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:1648
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                              keygen-step-4.exe
                                                                                                                              3⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Loads dropped DLL
                                                                                                                              PID:2920
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\qiangli-game.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\qiangli-game.exe"
                                                                                                                                4⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Drops file in Program Files directory
                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                PID:2256
                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                  "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                                  5⤵
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Modifies registry class
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:2576
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                4⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                • Modifies system certificate store
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                PID:2232
                                                                                                                                • C:\Users\Admin\AppData\Roaming\EAD6.tmp.exe
                                                                                                                                  "C:\Users\Admin\AppData\Roaming\EAD6.tmp.exe"
                                                                                                                                  5⤵
                                                                                                                                    PID:2788
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\EAD6.tmp.exe
                                                                                                                                      "C:\Users\Admin\AppData\Roaming\EAD6.tmp.exe"
                                                                                                                                      6⤵
                                                                                                                                        PID:568
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\EF0B.tmp.exe
                                                                                                                                      "C:\Users\Admin\AppData\Roaming\EF0B.tmp.exe"
                                                                                                                                      5⤵
                                                                                                                                        PID:1012
                                                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                                                          -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w32682 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                          6⤵
                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                          PID:1648
                                                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                                                          -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w5210@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                          6⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                          PID:2788
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                        5⤵
                                                                                                                                          PID:2580
                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                            ping 127.0.0.1
                                                                                                                                            6⤵
                                                                                                                                            • Runs ping.exe
                                                                                                                                            PID:2732
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"
                                                                                                                                        4⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Checks processor information in registry
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        PID:568
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                          5⤵
                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Adds Run key to start application
                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                          • Modifies system certificate store
                                                                                                                                          PID:1012
                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                            taskkill /f /im chrome.exe
                                                                                                                                            6⤵
                                                                                                                                            • Kills process with taskkill
                                                                                                                                            PID:1612
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md4_4igk.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX2\md4_4igk.exe"
                                                                                                                                        4⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:1240
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"
                                                                                                                                        4⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:936
                                                                                                                                        • C:\ProgramData\8273317.exe
                                                                                                                                          "C:\ProgramData\8273317.exe"
                                                                                                                                          5⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          PID:2732
                                                                                                                                        • C:\ProgramData\4515676.exe
                                                                                                                                          "C:\ProgramData\4515676.exe"
                                                                                                                                          5⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          • Adds Run key to start application
                                                                                                                                          PID:2132
                                                                                                                                          • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                            "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                            6⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:2980
                                                                                                                                        • C:\ProgramData\944900.exe
                                                                                                                                          "C:\ProgramData\944900.exe"
                                                                                                                                          5⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          PID:1372
                                                                                                                                          • C:\ProgramData\944900.exe
                                                                                                                                            "{path}"
                                                                                                                                            6⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:632
                                                                                                                                          • C:\ProgramData\944900.exe
                                                                                                                                            "{path}"
                                                                                                                                            6⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                            PID:364
                                                                                                                                        • C:\ProgramData\7594621.exe
                                                                                                                                          "C:\ProgramData\7594621.exe"
                                                                                                                                          5⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          PID:2152
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"
                                                                                                                                        4⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        • Adds Run key to start application
                                                                                                                                        PID:2156
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                          5⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:1552
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                          5⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          PID:2972
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                          5⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          PID:3052
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                          5⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          PID:616

                                                                                                                                Network

                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                Persistence

                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                1
                                                                                                                                T1060

                                                                                                                                Defense Evasion

                                                                                                                                Modify Registry

                                                                                                                                2
                                                                                                                                T1112

                                                                                                                                Install Root Certificate

                                                                                                                                1
                                                                                                                                T1130

                                                                                                                                Credential Access

                                                                                                                                Credentials in Files

                                                                                                                                5
                                                                                                                                T1081

                                                                                                                                Discovery

                                                                                                                                Query Registry

                                                                                                                                3
                                                                                                                                T1012

                                                                                                                                System Information Discovery

                                                                                                                                3
                                                                                                                                T1082

                                                                                                                                Remote System Discovery

                                                                                                                                1
                                                                                                                                T1018

                                                                                                                                Collection

                                                                                                                                Data from Local System

                                                                                                                                5
                                                                                                                                T1005

                                                                                                                                Command and Control

                                                                                                                                Web Service

                                                                                                                                1
                                                                                                                                T1102

                                                                                                                                Replay Monitor

                                                                                                                                Loading Replay Monitor...

                                                                                                                                Downloads

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                  MD5

                                                                                                                                  2e338752d82cdd7816614066f4d56330

                                                                                                                                  SHA1

                                                                                                                                  f24515927fe64c5098fda838d55aa79f25e59baf

                                                                                                                                  SHA256

                                                                                                                                  1265208116deff7936f612ef87ec8e677138729e360993e43d589585f701ac50

                                                                                                                                  SHA512

                                                                                                                                  9774efb65f434ff1e80a3eda9f64f6ac9c4262c446f4a0db43394352fbdc784e11fb49ab0bfa53f02ede3cf5d8364f9c754da8a54237ae73ed7bbb8297e1b6c7

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                  MD5

                                                                                                                                  65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                  SHA1

                                                                                                                                  a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                  SHA256

                                                                                                                                  862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                  SHA512

                                                                                                                                  e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                  MD5

                                                                                                                                  65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                  SHA1

                                                                                                                                  a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                  SHA256

                                                                                                                                  862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                  SHA512

                                                                                                                                  e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                  MD5

                                                                                                                                  c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                  SHA1

                                                                                                                                  6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                  SHA256

                                                                                                                                  95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                  SHA512

                                                                                                                                  d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                  MD5

                                                                                                                                  c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                  SHA1

                                                                                                                                  6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                  SHA256

                                                                                                                                  95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                  SHA512

                                                                                                                                  d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                                                  MD5

                                                                                                                                  a12e7acce9c54e8f477830c938cd5bb7

                                                                                                                                  SHA1

                                                                                                                                  482ac6ae9ea9ab1673e1444269bba2ef7a86794c

                                                                                                                                  SHA256

                                                                                                                                  b5433a43058d8b81958e13064f7d5485b787d6812513600c27b913dc5c3b3bd0

                                                                                                                                  SHA512

                                                                                                                                  5198b9b7f7ab17a0173a5eed18f3b1906ab3fc64da62cfb765ff43539acdcf3a0eafeefe6184f51f1fbebaacdb0bdf422572b4b3ba70de0b116c779f5e1b7174

                                                                                                                                • \??\pipe\crashpad_296_HDRVVUCGJXVUJXAL
                                                                                                                                  MD5

                                                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                  SHA1

                                                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                  SHA256

                                                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                  SHA512

                                                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                • \Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                  MD5

                                                                                                                                  65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                  SHA1

                                                                                                                                  a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                  SHA256

                                                                                                                                  862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                  SHA512

                                                                                                                                  e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                • \Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                  MD5

                                                                                                                                  c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                  SHA1

                                                                                                                                  6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                  SHA256

                                                                                                                                  95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                  SHA512

                                                                                                                                  d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                • \Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                  MD5

                                                                                                                                  c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                  SHA1

                                                                                                                                  6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                  SHA256

                                                                                                                                  95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                  SHA512

                                                                                                                                  d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                • \Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                  MD5

                                                                                                                                  60290ece1dd50638640f092e9c992fd9

                                                                                                                                  SHA1

                                                                                                                                  ed4c19916228dbbe3b48359a1da2bc2c78a0a162

                                                                                                                                  SHA256

                                                                                                                                  b2df7da266e778e98107f64e0155071ac9e07ded4f556c7d7a3071dd5fbf5e06

                                                                                                                                  SHA512

                                                                                                                                  928a2a951bb778b0d0a7ac681f66569bc9b707faf3878bf5f87b5b0ab117e34f6b846a5247bbb7aa2a086ecac8882b528a44be809e0900e177dae4b546dd32a4

                                                                                                                                • memory/284-178-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/296-78-0x0000000004880000-0x0000000004881000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/332-134-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/364-226-0x0000000004F90000-0x0000000004F91000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/436-80-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/524-75-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/568-215-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  284KB

                                                                                                                                • memory/608-196-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/632-144-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/876-203-0x00000000010B0000-0x0000000001117000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  412KB

                                                                                                                                • memory/876-202-0x00000000008D0000-0x0000000000914000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  272KB

                                                                                                                                • memory/900-167-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/936-219-0x0000000000500000-0x0000000000502000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/948-181-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/968-119-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1072-113-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1092-83-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1224-143-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1224-145-0x000007FEFB8F1000-0x000007FEFB8F3000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/1280-63-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1336-67-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1360-146-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1372-225-0x0000000000340000-0x0000000000341000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/1372-223-0x0000000000590000-0x0000000000591000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/1392-171-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1504-137-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1520-128-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1520-176-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1588-131-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1600-86-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1620-64-0x0000000076DD0000-0x0000000076DD1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/1620-62-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1648-216-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  7.0MB

                                                                                                                                • memory/1648-193-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1648-218-0x0000000000510000-0x0000000000530000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  128KB

                                                                                                                                • memory/1716-70-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1724-148-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1724-212-0x0000000000080000-0x0000000000092000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  72KB

                                                                                                                                • memory/1724-207-0x0000000002520000-0x000000000260F000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  956KB

                                                                                                                                • memory/1724-201-0x0000000000E10000-0x0000000000FAC000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/1724-211-0x00000000000A0000-0x00000000000A1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/1760-177-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1772-168-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1800-174-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1868-73-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1872-175-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1928-172-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1976-59-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2072-140-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2080-205-0x0000000000500000-0x0000000000567000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  412KB

                                                                                                                                • memory/2080-210-0x0000000002CC0000-0x0000000002DC5000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.0MB

                                                                                                                                • memory/2108-142-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2132-220-0x00000000048B0000-0x00000000048B1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2152-221-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2160-164-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2176-179-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2204-197-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2232-213-0x0000000002720000-0x0000000002767000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  284KB

                                                                                                                                • memory/2252-173-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2400-116-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2400-183-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2412-89-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2420-184-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2424-188-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2436-182-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2536-92-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2552-170-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2564-122-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2576-200-0x0000000000340000-0x0000000000396000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  344KB

                                                                                                                                • memory/2576-199-0x0000000000180000-0x00000000001BA000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  232KB

                                                                                                                                • memory/2592-125-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2620-180-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2632-95-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2716-98-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2732-222-0x00000000047D0000-0x00000000047D1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2740-101-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2756-150-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2768-165-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2780-163-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2788-214-0x0000000000220000-0x0000000000264000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  272KB

                                                                                                                                • memory/2788-217-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  3.5MB

                                                                                                                                • memory/2808-206-0x0000000000400000-0x0000000000983000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  5.5MB

                                                                                                                                • memory/2808-166-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2868-169-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2872-104-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2888-107-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2900-154-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2916-156-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2920-198-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2944-160-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2980-224-0x00000000049D0000-0x00000000049D1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2988-110-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3000-209-0x0000000000400000-0x0000000002BF2000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  39.9MB

                                                                                                                                • memory/3000-208-0x0000000004380000-0x0000000004411000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  580KB