Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    26-10-2021 14:16

General

  • Target

    5c7d92de73739404539317e24ac445c39b19d1423d0fa7a9475a5e9f008d2367.exe

  • Size

    185KB

  • MD5

    105a87c1b467b551b537f62090c12bb7

  • SHA1

    7a5544e3c34acc5e2edfb572ff1c1689c6338bb6

  • SHA256

    5c7d92de73739404539317e24ac445c39b19d1423d0fa7a9475a5e9f008d2367

  • SHA512

    f2ec867eaec29fc669e1b8bf95377a3b0e0a91c5a9a41d38ebb8d2b1e8edb896652f9121926580554a21d42406435201b8bf40786b6dd0e36c69b4c0256b0c7b

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://gejajoo7.top/

http://sysaheu9.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

11111

C2

93.115.20.139:28978

Extracted

Family

raccoon

Botnet

8dec62c1db2959619dca43e02fa46ad7bd606400

Attributes
  • url4cnc

    http://telegin.top/capibar

    http://ttmirror.top/capibar

    http://teletele.top/capibar

    http://telegalive.top/capibar

    http://toptelete.top/capibar

    http://telegraf.top/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

41.6

Botnet

754

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    754

Extracted

Family

redline

Botnet

fdsfds342

C2

jemanyrnwh.xyz:80

Extracted

Family

icedid

Campaign

1892459423

C2

portedauthenticati.ink

Extracted

Family

raccoon

Botnet

60e59be328fbd2ebac1839ea99411dccb00a6f49

Attributes
  • url4cnc

    http://telegin.top/agrybirdsgamerept

    http://ttmirror.top/agrybirdsgamerept

    http://teletele.top/agrybirdsgamerept

    http://telegalive.top/agrybirdsgamerept

    http://toptelete.top/agrybirdsgamerept

    http://telegraf.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

@Bot_bottov

C2

190.2.136.29:15554

Extracted

Family

icedid

Campaign

0

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • IcedID First Stage Loader 1 IoCs
  • Nirsoft 3 IoCs
  • Vidar Stealer 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 13 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 10 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 42 IoCs
  • Suspicious use of SendNotifyMessage 40 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c7d92de73739404539317e24ac445c39b19d1423d0fa7a9475a5e9f008d2367.exe
    "C:\Users\Admin\AppData\Local\Temp\5c7d92de73739404539317e24ac445c39b19d1423d0fa7a9475a5e9f008d2367.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2680
    • C:\Users\Admin\AppData\Local\Temp\5c7d92de73739404539317e24ac445c39b19d1423d0fa7a9475a5e9f008d2367.exe
      "C:\Users\Admin\AppData\Local\Temp\5c7d92de73739404539317e24ac445c39b19d1423d0fa7a9475a5e9f008d2367.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:3440
  • C:\Users\Admin\AppData\Local\Temp\2E30.exe
    C:\Users\Admin\AppData\Local\Temp\2E30.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2252
    • C:\Users\Admin\AppData\Local\Temp\2E30.exe
      C:\Users\Admin\AppData\Local\Temp\2E30.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:2908
  • C:\Users\Admin\AppData\Local\Temp\35B3.exe
    C:\Users\Admin\AppData\Local\Temp\35B3.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4028
  • C:\Users\Admin\AppData\Local\Temp\3815.exe
    C:\Users\Admin\AppData\Local\Temp\3815.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:708
  • C:\Users\Admin\AppData\Local\Temp\3BB0.exe
    C:\Users\Admin\AppData\Local\Temp\3BB0.exe
    1⤵
    • Executes dropped EXE
    PID:3416
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3416 -s 896
      2⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Drops file in Windows directory
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:4272
  • C:\Users\Admin\AppData\Local\Temp\4352.exe
    C:\Users\Admin\AppData\Local\Temp\4352.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks processor information in registry
    PID:676
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im 4352.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\4352.exe" & del C:\ProgramData\*.dll & exit
      2⤵
        PID:3976
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /im 4352.exe /f
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3548
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 6
          3⤵
          • Delays execution with timeout.exe
          PID:1864
    • C:\Users\Admin\AppData\Local\Temp\5082.exe
      C:\Users\Admin\AppData\Local\Temp\5082.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4048
    • C:\Users\Admin\AppData\Local\Temp\58B1.exe
      C:\Users\Admin\AppData\Local\Temp\58B1.exe
      1⤵
      • Executes dropped EXE
      • Windows security modification
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:964
      • C:\Users\Admin\AppData\Local\Temp\a2b4e410-8729-4030-a8cd-448dca3e2abf\AdvancedRun.exe
        "C:\Users\Admin\AppData\Local\Temp\a2b4e410-8729-4030-a8cd-448dca3e2abf\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\a2b4e410-8729-4030-a8cd-448dca3e2abf\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2300
        • C:\Users\Admin\AppData\Local\Temp\a2b4e410-8729-4030-a8cd-448dca3e2abf\AdvancedRun.exe
          "C:\Users\Admin\AppData\Local\Temp\a2b4e410-8729-4030-a8cd-448dca3e2abf\AdvancedRun.exe" /SpecialRun 4101d8 2300
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1812
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\58B1.exe" -Force
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3180
      • C:\Users\Admin\AppData\Local\Temp\58B1.exe
        C:\Users\Admin\AppData\Local\Temp\58B1.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2988
    • C:\Users\Admin\AppData\Local\Temp\62A5.exe
      C:\Users\Admin\AppData\Local\Temp\62A5.exe
      1⤵
      • Executes dropped EXE
      PID:1996
    • C:\Windows\system32\regsvr32.exe
      regsvr32 /s C:\Users\Admin\AppData\Local\Temp\67D6.dll
      1⤵
      • Loads dropped DLL
      PID:4032
    • C:\Users\Admin\AppData\Local\Temp\6B61.exe
      C:\Users\Admin\AppData\Local\Temp\6B61.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2108
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\6B61.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:556
        • C:\Windows\SysWOW64\PING.EXE
          ping 1.1.1.1 -n 1 -w 3000
          3⤵
          • Runs ping.exe
          PID:2348
      • C:\Windows\SysWOW64\WerFault.exe
        "C:\Windows\System32\WerFault.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3920
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c TASKKILL /IM chrome.exe /F
          3⤵
            PID:404
            • C:\Windows\SysWOW64\taskkill.exe
              TASKKILL /IM chrome.exe /F
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1312
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension="C:\Users\Admin\AppData\Roaming\extension_chrome"
            3⤵
            • Enumerates system info in registry
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:3584
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffef9a54f50,0x7ffef9a54f60,0x7ffef9a54f70
              4⤵
                PID:3468
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1476,13506336520491109801,7101398357724092328,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1488 /prefetch:2
                4⤵
                  PID:1336
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1476,13506336520491109801,7101398357724092328,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1908 /prefetch:8
                  4⤵
                    PID:1416
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1476,13506336520491109801,7101398357724092328,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2324 /prefetch:8
                    4⤵
                      PID:352
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1476,13506336520491109801,7101398357724092328,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2644 /prefetch:1
                      4⤵
                        PID:1168
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1476,13506336520491109801,7101398357724092328,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2632 /prefetch:1
                        4⤵
                          PID:1424
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1476,13506336520491109801,7101398357724092328,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3592 /prefetch:1
                          4⤵
                            PID:4120
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1476,13506336520491109801,7101398357724092328,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3620 /prefetch:1
                            4⤵
                              PID:4212
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,13506336520491109801,7101398357724092328,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4420 /prefetch:8
                              4⤵
                                PID:4300
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,13506336520491109801,7101398357724092328,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4640 /prefetch:8
                                4⤵
                                  PID:4380
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,13506336520491109801,7101398357724092328,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4756 /prefetch:8
                                  4⤵
                                    PID:4416
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1476,13506336520491109801,7101398357724092328,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5148 /prefetch:8
                                    4⤵
                                      PID:5028
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,13506336520491109801,7101398357724092328,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5340 /prefetch:8
                                      4⤵
                                        PID:4872
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,13506336520491109801,7101398357724092328,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5464 /prefetch:8
                                        4⤵
                                          PID:4912
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1476,13506336520491109801,7101398357724092328,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5484 /prefetch:8
                                          4⤵
                                            PID:2124
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,13506336520491109801,7101398357724092328,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4652 /prefetch:8
                                            4⤵
                                              PID:2552
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,13506336520491109801,7101398357724092328,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4804 /prefetch:8
                                              4⤵
                                                PID:3504
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,13506336520491109801,7101398357724092328,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4432 /prefetch:8
                                                4⤵
                                                  PID:4964
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,13506336520491109801,7101398357724092328,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5496 /prefetch:8
                                                  4⤵
                                                    PID:3444
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,13506336520491109801,7101398357724092328,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5208 /prefetch:8
                                                    4⤵
                                                      PID:5036
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,13506336520491109801,7101398357724092328,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4616 /prefetch:8
                                                      4⤵
                                                        PID:3156
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1476,13506336520491109801,7101398357724092328,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4852 /prefetch:1
                                                        4⤵
                                                          PID:4224
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1476,13506336520491109801,7101398357724092328,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5328 /prefetch:1
                                                          4⤵
                                                            PID:4428
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1476,13506336520491109801,7101398357724092328,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5380 /prefetch:8
                                                            4⤵
                                                              PID:5060
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1476,13506336520491109801,7101398357724092328,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5128 /prefetch:8
                                                              4⤵
                                                                PID:3856
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1476,13506336520491109801,7101398357724092328,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 /prefetch:8
                                                                4⤵
                                                                  PID:4492
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,13506336520491109801,7101398357724092328,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2192 /prefetch:8
                                                                  4⤵
                                                                    PID:4560
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,13506336520491109801,7101398357724092328,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2340 /prefetch:8
                                                                    4⤵
                                                                      PID:4640
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,13506336520491109801,7101398357724092328,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3336 /prefetch:8
                                                                      4⤵
                                                                        PID:4652
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,13506336520491109801,7101398357724092328,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5216 /prefetch:8
                                                                        4⤵
                                                                          PID:4700
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Windows\SysWOW64\WerFault.exe"
                                                                        3⤵
                                                                          PID:2244
                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                            ping 1.1.1.1 -n 1 -w 3000
                                                                            4⤵
                                                                            • Runs ping.exe
                                                                            PID:404

                                                                    Network

                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                    Defense Evasion

                                                                    Disabling Security Tools

                                                                    3
                                                                    T1089

                                                                    Modify Registry

                                                                    3
                                                                    T1112

                                                                    Credential Access

                                                                    Credentials in Files

                                                                    3
                                                                    T1081

                                                                    Discovery

                                                                    Query Registry

                                                                    4
                                                                    T1012

                                                                    System Information Discovery

                                                                    4
                                                                    T1082

                                                                    Peripheral Device Discovery

                                                                    1
                                                                    T1120

                                                                    Remote System Discovery

                                                                    1
                                                                    T1018

                                                                    Collection

                                                                    Data from Local System

                                                                    3
                                                                    T1005

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
                                                                      MD5

                                                                      69b8062af410dfa26c80ca1c88124d76

                                                                      SHA1

                                                                      104f1060b2fef0119d8262822f868229c2b2a3da

                                                                      SHA256

                                                                      c61bd84b48c00020bf09a39aa4f5b426dbe32aa15ecfc0a75067d18235742254

                                                                      SHA512

                                                                      72ceb5127574de82a34f6a031e3dbe186235e4ac38b042665ac88d4068af715186c839b22d170049aca9c238cdadb5d13419733b336308f5f6f73580790f8fb2

                                                                    • C:\ProgramData\freebl3.dll
                                                                      MD5

                                                                      ef2834ac4ee7d6724f255beaf527e635

                                                                      SHA1

                                                                      5be8c1e73a21b49f353c2ecfa4108e43a883cb7b

                                                                      SHA256

                                                                      a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba

                                                                      SHA512

                                                                      c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2

                                                                    • C:\ProgramData\mozglue.dll
                                                                      MD5

                                                                      8f73c08a9660691143661bf7332c3c27

                                                                      SHA1

                                                                      37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                      SHA256

                                                                      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                      SHA512

                                                                      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                    • C:\ProgramData\msvcp140.dll
                                                                      MD5

                                                                      109f0f02fd37c84bfc7508d4227d7ed5

                                                                      SHA1

                                                                      ef7420141bb15ac334d3964082361a460bfdb975

                                                                      SHA256

                                                                      334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

                                                                      SHA512

                                                                      46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

                                                                    • C:\ProgramData\nss3.dll
                                                                      MD5

                                                                      bfac4e3c5908856ba17d41edcd455a51

                                                                      SHA1

                                                                      8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                      SHA256

                                                                      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                      SHA512

                                                                      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                    • C:\ProgramData\softokn3.dll
                                                                      MD5

                                                                      a2ee53de9167bf0d6c019303b7ca84e5

                                                                      SHA1

                                                                      2a3c737fa1157e8483815e98b666408a18c0db42

                                                                      SHA256

                                                                      43536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083

                                                                      SHA512

                                                                      45b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8

                                                                    • C:\ProgramData\vcruntime140.dll
                                                                      MD5

                                                                      7587bf9cb4147022cd5681b015183046

                                                                      SHA1

                                                                      f2106306a8f6f0da5afb7fc765cfa0757ad5a628

                                                                      SHA256

                                                                      c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

                                                                      SHA512

                                                                      0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                                      MD5

                                                                      54e9306f95f32e50ccd58af19753d929

                                                                      SHA1

                                                                      eab9457321f34d4dcf7d4a0ac83edc9131bf7c57

                                                                      SHA256

                                                                      45f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72

                                                                      SHA512

                                                                      8711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f

                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771
                                                                      MD5

                                                                      768956800c9cc98aebbe6be8514bebef

                                                                      SHA1

                                                                      0ca8929c6660ced341a4256feeefa5e5ff40197a

                                                                      SHA256

                                                                      cb9bd2692d046319cf3d7cefe9739bd9b1e123f54f0ee7ac63cb97e2cfb2f13e

                                                                      SHA512

                                                                      45f5bb8edb62c53a92ae6820c9133dbb99b117b480cba6d04ed0a7d4b66eb489ee04b26f7c195f5eaf6e1106d642501d2ef5f3929432430fc6d2f869e658d896

                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D007E2A504BD88E56B36DB148A7FAE3D
                                                                      MD5

                                                                      a2dd39c1b3cc047e245c7a6976d8bb04

                                                                      SHA1

                                                                      c22d1d54ebcf62edd5019d8ac2b53c1faf21750d

                                                                      SHA256

                                                                      74b84d6314db4c9811b0cb70f35a1c48e1040f5f6143e4d5708d6f44396e8fa3

                                                                      SHA512

                                                                      b819fd701a0cb88658774530439e20031602287473f94a651e0dc645e1e6a9c8e58fe753c0dfafb7890e3224b3abcede438061dc744aa173418a1e5a96548503

                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                                      MD5

                                                                      74a3553830ef310d60d0c23cdbb3b984

                                                                      SHA1

                                                                      c27fc4b9df9b4a43b68296455b3867e82625b7ab

                                                                      SHA256

                                                                      2068efe77da886ffe3b5df741429e88113b58f3d016180bb1da0413a9b3eeb59

                                                                      SHA512

                                                                      e649bde8c2ee2e172f2b280688b548008caeffd9fd9804be0694b629c2443b8274c7d90d6827bc047449825f1dd4c85876cdfb2d7088c1e01d054d5ca849abb0

                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771
                                                                      MD5

                                                                      ad2c799ab84d2dc12ba41df5d53e7fa7

                                                                      SHA1

                                                                      29e60589f947334626b7b9a539835b3c2311a15c

                                                                      SHA256

                                                                      6b7a5b9ad252ce3744fc075918f4c90cd830a8c61f84f3fd7d80cb1ef878cbe3

                                                                      SHA512

                                                                      a743c3b2c02bbd95df99e1e088ec9904e54d9edeca92ac8f0fb8cc3eacfdb5fd3019cffb16aabb83437146a5826ec9198af5024563846690dafa7b365f1c49e9

                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D007E2A504BD88E56B36DB148A7FAE3D
                                                                      MD5

                                                                      ad2677f554a8f55333789832534476b0

                                                                      SHA1

                                                                      506f69469f34bb0aa8fc1e3801a796df558bcf4a

                                                                      SHA256

                                                                      f75f4dd02a45bdf4f283016e70e49fe05a2888ede33444a54ded6fd86eea431c

                                                                      SHA512

                                                                      f16813b6fa6334e9a0252e0bd0277be5b5d2731d38b12a0d652df9532f966a74e22609db38ce87e71169b40f61f43106d70daafb1dac1302d9051c8c52c6ba54

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\58B1.exe.log
                                                                      MD5

                                                                      675958654e740e003732af0a783f7a3c

                                                                      SHA1

                                                                      d1159a0a6bc5de3c7fb5b0d288cf5b62f2e6ece0

                                                                      SHA256

                                                                      bc9b7a84cbb6d699ea77b843d4ed75c283811c483b4ddf1b90e1e5aa50e1805b

                                                                      SHA512

                                                                      654242cefc9fa02b14b70caf2e2b399a8a653aa7882839feb87241a1cb9b1ad8b21fb80c9bd9906d2ab611447c29f3160518afafee375d255850c3a4aad97841

                                                                    • C:\Users\Admin\AppData\Local\Temp\2E30.exe
                                                                      MD5

                                                                      105a87c1b467b551b537f62090c12bb7

                                                                      SHA1

                                                                      7a5544e3c34acc5e2edfb572ff1c1689c6338bb6

                                                                      SHA256

                                                                      5c7d92de73739404539317e24ac445c39b19d1423d0fa7a9475a5e9f008d2367

                                                                      SHA512

                                                                      f2ec867eaec29fc669e1b8bf95377a3b0e0a91c5a9a41d38ebb8d2b1e8edb896652f9121926580554a21d42406435201b8bf40786b6dd0e36c69b4c0256b0c7b

                                                                    • C:\Users\Admin\AppData\Local\Temp\2E30.exe
                                                                      MD5

                                                                      105a87c1b467b551b537f62090c12bb7

                                                                      SHA1

                                                                      7a5544e3c34acc5e2edfb572ff1c1689c6338bb6

                                                                      SHA256

                                                                      5c7d92de73739404539317e24ac445c39b19d1423d0fa7a9475a5e9f008d2367

                                                                      SHA512

                                                                      f2ec867eaec29fc669e1b8bf95377a3b0e0a91c5a9a41d38ebb8d2b1e8edb896652f9121926580554a21d42406435201b8bf40786b6dd0e36c69b4c0256b0c7b

                                                                    • C:\Users\Admin\AppData\Local\Temp\2E30.exe
                                                                      MD5

                                                                      105a87c1b467b551b537f62090c12bb7

                                                                      SHA1

                                                                      7a5544e3c34acc5e2edfb572ff1c1689c6338bb6

                                                                      SHA256

                                                                      5c7d92de73739404539317e24ac445c39b19d1423d0fa7a9475a5e9f008d2367

                                                                      SHA512

                                                                      f2ec867eaec29fc669e1b8bf95377a3b0e0a91c5a9a41d38ebb8d2b1e8edb896652f9121926580554a21d42406435201b8bf40786b6dd0e36c69b4c0256b0c7b

                                                                    • C:\Users\Admin\AppData\Local\Temp\35B3.exe
                                                                      MD5

                                                                      5aa36223a5f699ed0367927afac55685

                                                                      SHA1

                                                                      91b88a596e7a36b02d9d2a5ebe77c991b37c938d

                                                                      SHA256

                                                                      f48b54cfc0d0418200ec86e4b6d7e7b312cfee5ce301c10e4c4b279d554cc4e3

                                                                      SHA512

                                                                      01f956a0ebfef2627f5c84fd676438de660a62a7d513bcd6de6e5e6a4c439721814c2c9b1da806ca5dbcaa42836dd3375ffd931b6079bded6b4ad8ad11b92d46

                                                                    • C:\Users\Admin\AppData\Local\Temp\35B3.exe
                                                                      MD5

                                                                      5aa36223a5f699ed0367927afac55685

                                                                      SHA1

                                                                      91b88a596e7a36b02d9d2a5ebe77c991b37c938d

                                                                      SHA256

                                                                      f48b54cfc0d0418200ec86e4b6d7e7b312cfee5ce301c10e4c4b279d554cc4e3

                                                                      SHA512

                                                                      01f956a0ebfef2627f5c84fd676438de660a62a7d513bcd6de6e5e6a4c439721814c2c9b1da806ca5dbcaa42836dd3375ffd931b6079bded6b4ad8ad11b92d46

                                                                    • C:\Users\Admin\AppData\Local\Temp\3815.exe
                                                                      MD5

                                                                      73252acb344040ddc5d9ce78a5d3a4c2

                                                                      SHA1

                                                                      3a16c3698ccf7940adfb2b2a9cc8c20b1ba1d015

                                                                      SHA256

                                                                      b8ac77c37de98099dcdc5924418d445f4b11ecf326edd41a2d49ed6efd2a07eb

                                                                      SHA512

                                                                      1541e3d7bd163a4c348c6e5c7098c6f3add62b1121296ca28934a69ad308c2e51ca6b841359010da96e71fa42fd6e09f7591448433dc3b01104007808427c3de

                                                                    • C:\Users\Admin\AppData\Local\Temp\3815.exe
                                                                      MD5

                                                                      73252acb344040ddc5d9ce78a5d3a4c2

                                                                      SHA1

                                                                      3a16c3698ccf7940adfb2b2a9cc8c20b1ba1d015

                                                                      SHA256

                                                                      b8ac77c37de98099dcdc5924418d445f4b11ecf326edd41a2d49ed6efd2a07eb

                                                                      SHA512

                                                                      1541e3d7bd163a4c348c6e5c7098c6f3add62b1121296ca28934a69ad308c2e51ca6b841359010da96e71fa42fd6e09f7591448433dc3b01104007808427c3de

                                                                    • C:\Users\Admin\AppData\Local\Temp\3BB0.exe
                                                                      MD5

                                                                      af514c9662acfa3dc303326b369c6cde

                                                                      SHA1

                                                                      61fb2653db8ead1d4c9a388a9e2d2df860eba3b8

                                                                      SHA256

                                                                      e7fb66613b687751b33fb7e19ecfb2dfabbf2de8c253a1ecc59a0d27c3c765a8

                                                                      SHA512

                                                                      c05114bfbfcc38b78f2435f50fb3d24ab147e2c379aa53c7988a3ca3c4cae570e40a5dbb0526e2ebf8d7d220b8f0a230ab687f2c99c175f461600f92c09df381

                                                                    • C:\Users\Admin\AppData\Local\Temp\3BB0.exe
                                                                      MD5

                                                                      af514c9662acfa3dc303326b369c6cde

                                                                      SHA1

                                                                      61fb2653db8ead1d4c9a388a9e2d2df860eba3b8

                                                                      SHA256

                                                                      e7fb66613b687751b33fb7e19ecfb2dfabbf2de8c253a1ecc59a0d27c3c765a8

                                                                      SHA512

                                                                      c05114bfbfcc38b78f2435f50fb3d24ab147e2c379aa53c7988a3ca3c4cae570e40a5dbb0526e2ebf8d7d220b8f0a230ab687f2c99c175f461600f92c09df381

                                                                    • C:\Users\Admin\AppData\Local\Temp\4352.exe
                                                                      MD5

                                                                      e6904455750065e6351626c373eba2bb

                                                                      SHA1

                                                                      e2917ff943628d8e9a715c1fadf20688d3e6396e

                                                                      SHA256

                                                                      18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

                                                                      SHA512

                                                                      838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

                                                                    • C:\Users\Admin\AppData\Local\Temp\4352.exe
                                                                      MD5

                                                                      e6904455750065e6351626c373eba2bb

                                                                      SHA1

                                                                      e2917ff943628d8e9a715c1fadf20688d3e6396e

                                                                      SHA256

                                                                      18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

                                                                      SHA512

                                                                      838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

                                                                    • C:\Users\Admin\AppData\Local\Temp\5082.exe
                                                                      MD5

                                                                      00cc73b7f1e29eb879d56eaacf437bc9

                                                                      SHA1

                                                                      cd08d33c1b28c6ceb15f9c848fe1ac9774fe3943

                                                                      SHA256

                                                                      7bfb1b6aceb53333ad94f5ac9166e30ac3b6258bfe43926e21684770255f4e02

                                                                      SHA512

                                                                      62f3d290343266acbfa2667c6e4aa5f83d17742a61a11bbeb1fdded8009e8f0f75a4a80b2d998722b89007fb50bfa8a22602e528cdfb569c08b2bffe8ebb6942

                                                                    • C:\Users\Admin\AppData\Local\Temp\5082.exe
                                                                      MD5

                                                                      00cc73b7f1e29eb879d56eaacf437bc9

                                                                      SHA1

                                                                      cd08d33c1b28c6ceb15f9c848fe1ac9774fe3943

                                                                      SHA256

                                                                      7bfb1b6aceb53333ad94f5ac9166e30ac3b6258bfe43926e21684770255f4e02

                                                                      SHA512

                                                                      62f3d290343266acbfa2667c6e4aa5f83d17742a61a11bbeb1fdded8009e8f0f75a4a80b2d998722b89007fb50bfa8a22602e528cdfb569c08b2bffe8ebb6942

                                                                    • C:\Users\Admin\AppData\Local\Temp\58B1.exe
                                                                      MD5

                                                                      053116a705a46f8fdc48cccf4d5e791a

                                                                      SHA1

                                                                      68046ddbe6de6f91914b47cf19e290078de025c0

                                                                      SHA256

                                                                      2dafcfa17ea9a403069c1730749f94a877f2d0742b0026704a00e84530ca3b54

                                                                      SHA512

                                                                      c09efe1659282bda691369d8a28bc15a26970b9d42d41d9aa007be9c826c8e5c6c7f2db0664d2b3ebb458a2216b517c8cd60375b53dbd01c2bf16c434623205a

                                                                    • C:\Users\Admin\AppData\Local\Temp\58B1.exe
                                                                      MD5

                                                                      053116a705a46f8fdc48cccf4d5e791a

                                                                      SHA1

                                                                      68046ddbe6de6f91914b47cf19e290078de025c0

                                                                      SHA256

                                                                      2dafcfa17ea9a403069c1730749f94a877f2d0742b0026704a00e84530ca3b54

                                                                      SHA512

                                                                      c09efe1659282bda691369d8a28bc15a26970b9d42d41d9aa007be9c826c8e5c6c7f2db0664d2b3ebb458a2216b517c8cd60375b53dbd01c2bf16c434623205a

                                                                    • C:\Users\Admin\AppData\Local\Temp\58B1.exe
                                                                      MD5

                                                                      053116a705a46f8fdc48cccf4d5e791a

                                                                      SHA1

                                                                      68046ddbe6de6f91914b47cf19e290078de025c0

                                                                      SHA256

                                                                      2dafcfa17ea9a403069c1730749f94a877f2d0742b0026704a00e84530ca3b54

                                                                      SHA512

                                                                      c09efe1659282bda691369d8a28bc15a26970b9d42d41d9aa007be9c826c8e5c6c7f2db0664d2b3ebb458a2216b517c8cd60375b53dbd01c2bf16c434623205a

                                                                    • C:\Users\Admin\AppData\Local\Temp\62A5.exe
                                                                      MD5

                                                                      3fe0ea655573ca3705aedf1c928c8067

                                                                      SHA1

                                                                      b49e076ed843a20ed415a93e57db17fc506c5c4d

                                                                      SHA256

                                                                      90f00c3ae5abfd50fa15aa636f7e1e56b0c3056ab28789de38fc7722f1326042

                                                                      SHA512

                                                                      897c8beb2ad6c730ca89f66519c05ea6eb57b4709951747442c8652a64bb771fbb3513099168a1993ae271c8cd7f40ec00d69297cb65f1509dc6b86b704caab4

                                                                    • C:\Users\Admin\AppData\Local\Temp\62A5.exe
                                                                      MD5

                                                                      3fe0ea655573ca3705aedf1c928c8067

                                                                      SHA1

                                                                      b49e076ed843a20ed415a93e57db17fc506c5c4d

                                                                      SHA256

                                                                      90f00c3ae5abfd50fa15aa636f7e1e56b0c3056ab28789de38fc7722f1326042

                                                                      SHA512

                                                                      897c8beb2ad6c730ca89f66519c05ea6eb57b4709951747442c8652a64bb771fbb3513099168a1993ae271c8cd7f40ec00d69297cb65f1509dc6b86b704caab4

                                                                    • C:\Users\Admin\AppData\Local\Temp\67D6.dll
                                                                      MD5

                                                                      8ca493ad37c920469bbe7c73a15c5279

                                                                      SHA1

                                                                      c584ca74dfacc97450a0e690d4fe6c50746283db

                                                                      SHA256

                                                                      ab07e6562d20b383211267bb9476b780024e8714635ec9a5332e0751961eed6d

                                                                      SHA512

                                                                      e97c10b221930045f12e4fbd4bb61a002f53f560dc6bce4d7080c3de78effb74ce461a3e06cf7faa9a3633ecb8fa872ce7805b5911f26bd837a57493438f09c5

                                                                    • C:\Users\Admin\AppData\Local\Temp\6B61.exe
                                                                      MD5

                                                                      8b6bebae7b7bbd1cec46b30abc2425b4

                                                                      SHA1

                                                                      75d5eacf6f0b6b4bb2a84c08a0409e8f919a5762

                                                                      SHA256

                                                                      b86a1ed92afcfb627bd25d4215170d0f479f10141c10df99a215124f33585d14

                                                                      SHA512

                                                                      3bc796643a4014a11337489f10810bf6ceb5067ccd258afb2cbc71f4138a7011e765582b1f8f6ba1b8ba0c5d8fcf808d3ef9b1dbb3bcc20300a3d1259e6cb6dc

                                                                    • C:\Users\Admin\AppData\Local\Temp\6B61.exe
                                                                      MD5

                                                                      8b6bebae7b7bbd1cec46b30abc2425b4

                                                                      SHA1

                                                                      75d5eacf6f0b6b4bb2a84c08a0409e8f919a5762

                                                                      SHA256

                                                                      b86a1ed92afcfb627bd25d4215170d0f479f10141c10df99a215124f33585d14

                                                                      SHA512

                                                                      3bc796643a4014a11337489f10810bf6ceb5067ccd258afb2cbc71f4138a7011e765582b1f8f6ba1b8ba0c5d8fcf808d3ef9b1dbb3bcc20300a3d1259e6cb6dc

                                                                    • C:\Users\Admin\AppData\Local\Temp\a2b4e410-8729-4030-a8cd-448dca3e2abf\AdvancedRun.exe
                                                                      MD5

                                                                      17fc12902f4769af3a9271eb4e2dacce

                                                                      SHA1

                                                                      9a4a1581cc3971579574f837e110f3bd6d529dab

                                                                      SHA256

                                                                      29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

                                                                      SHA512

                                                                      036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

                                                                    • C:\Users\Admin\AppData\Local\Temp\a2b4e410-8729-4030-a8cd-448dca3e2abf\AdvancedRun.exe
                                                                      MD5

                                                                      17fc12902f4769af3a9271eb4e2dacce

                                                                      SHA1

                                                                      9a4a1581cc3971579574f837e110f3bd6d529dab

                                                                      SHA256

                                                                      29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

                                                                      SHA512

                                                                      036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

                                                                    • C:\Users\Admin\AppData\Local\Temp\a2b4e410-8729-4030-a8cd-448dca3e2abf\AdvancedRun.exe
                                                                      MD5

                                                                      17fc12902f4769af3a9271eb4e2dacce

                                                                      SHA1

                                                                      9a4a1581cc3971579574f837e110f3bd6d529dab

                                                                      SHA256

                                                                      29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

                                                                      SHA512

                                                                      036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

                                                                    • C:\Users\Admin\AppData\Roaming\extension_chrome\background.js
                                                                      MD5

                                                                      37c025d2d096522cb74f1ac508b8e74b

                                                                      SHA1

                                                                      bd1d3623395c89bd96425a72faee1a43a497ed7c

                                                                      SHA256

                                                                      743c0674d4daedacba1ddc0be697a067919dddfba28cbffbea9b8dba35e14a1f

                                                                      SHA512

                                                                      fbb35255289aa97bf007ba1246501d4b47586ea99dc591e7acdbabcc157ee54ce48c880edd5aa4720e26304c5ba4b4b15f36d0a4a92b9bd5533d6635807238d6

                                                                    • C:\Users\Admin\AppData\Roaming\extension_chrome\manifest.json
                                                                      MD5

                                                                      d6ebb902719d2339af7930f2b0652d11

                                                                      SHA1

                                                                      39392c9e7433baf358aca9171d0a4d357569fb51

                                                                      SHA256

                                                                      ea7a17353ff08498f1372fc77ce401e0a18861263d900f09d4ccc294fb1b50b7

                                                                      SHA512

                                                                      6c386a78a501ab13c083c7d0d445239b70f163968ee3650580bc8d2b27e1c91bf0c43e5711b9682bbbc924d290e17a75168b74f3d3a8f6184678b6ff035a51e0

                                                                    • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                      MD5

                                                                      b231480b9f05eef2e2f61d8862a29351

                                                                      SHA1

                                                                      7638d18220fe74e4a39ddf5327c481a9da33a317

                                                                      SHA256

                                                                      4f76d92771bc00f33a30bda5b44fdb09223c93610ae2bc56963ba89858b93cd0

                                                                      SHA512

                                                                      cd712550738ce2f32dd2fd227d47a8a3044c5a322989d619fc1d6c60fae7b4b61f49cdd23c32f0208194523b23aa684b03c36113777afdc75094a806d872b54d

                                                                    • \??\pipe\crashpad_3584_RRWAFSHOEFHOJUWS
                                                                      MD5

                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                      SHA1

                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                      SHA256

                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                      SHA512

                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                    • \ProgramData\mozglue.dll
                                                                      MD5

                                                                      8f73c08a9660691143661bf7332c3c27

                                                                      SHA1

                                                                      37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                      SHA256

                                                                      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                      SHA512

                                                                      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                    • \ProgramData\nss3.dll
                                                                      MD5

                                                                      bfac4e3c5908856ba17d41edcd455a51

                                                                      SHA1

                                                                      8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                      SHA256

                                                                      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                      SHA512

                                                                      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                    • \Users\Admin\AppData\Local\Temp\1105.tmp
                                                                      MD5

                                                                      50741b3f2d7debf5d2bed63d88404029

                                                                      SHA1

                                                                      56210388a627b926162b36967045be06ffb1aad3

                                                                      SHA256

                                                                      f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                      SHA512

                                                                      fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                    • \Users\Admin\AppData\Local\Temp\67D6.dll
                                                                      MD5

                                                                      8ca493ad37c920469bbe7c73a15c5279

                                                                      SHA1

                                                                      c584ca74dfacc97450a0e690d4fe6c50746283db

                                                                      SHA256

                                                                      ab07e6562d20b383211267bb9476b780024e8714635ec9a5332e0751961eed6d

                                                                      SHA512

                                                                      e97c10b221930045f12e4fbd4bb61a002f53f560dc6bce4d7080c3de78effb74ce461a3e06cf7faa9a3633ecb8fa872ce7805b5911f26bd837a57493438f09c5

                                                                    • memory/404-271-0x0000000000000000-mapping.dmp
                                                                    • memory/404-229-0x0000000000000000-mapping.dmp
                                                                    • memory/556-218-0x0000000000000000-mapping.dmp
                                                                    • memory/676-168-0x0000000000400000-0x0000000002F6F000-memory.dmp
                                                                      Filesize

                                                                      43.4MB

                                                                    • memory/676-167-0x0000000004C80000-0x0000000004D56000-memory.dmp
                                                                      Filesize

                                                                      856KB

                                                                    • memory/676-166-0x0000000004B00000-0x0000000004B7C000-memory.dmp
                                                                      Filesize

                                                                      496KB

                                                                    • memory/676-144-0x0000000000000000-mapping.dmp
                                                                    • memory/708-126-0x0000000000000000-mapping.dmp
                                                                    • memory/708-147-0x0000000002F00000-0x0000000002FAE000-memory.dmp
                                                                      Filesize

                                                                      696KB

                                                                    • memory/708-151-0x0000000002F00000-0x0000000002FAE000-memory.dmp
                                                                      Filesize

                                                                      696KB

                                                                    • memory/708-148-0x0000000000400000-0x0000000002EFA000-memory.dmp
                                                                      Filesize

                                                                      43.0MB

                                                                    • memory/964-179-0x00000000051B0000-0x00000000051B1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/964-169-0x0000000000000000-mapping.dmp
                                                                    • memory/964-182-0x0000000009A20000-0x0000000009A21000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/964-181-0x0000000006D70000-0x0000000006DE1000-memory.dmp
                                                                      Filesize

                                                                      452KB

                                                                    • memory/964-172-0x0000000000760000-0x0000000000761000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1312-233-0x0000000000000000-mapping.dmp
                                                                    • memory/1812-210-0x0000000000000000-mapping.dmp
                                                                    • memory/1864-256-0x0000000000000000-mapping.dmp
                                                                    • memory/1996-236-0x0000000000400000-0x0000000002F3A000-memory.dmp
                                                                      Filesize

                                                                      43.2MB

                                                                    • memory/1996-228-0x0000000004BE0000-0x0000000004C6E000-memory.dmp
                                                                      Filesize

                                                                      568KB

                                                                    • memory/1996-227-0x0000000002F40000-0x000000000308A000-memory.dmp
                                                                      Filesize

                                                                      1.3MB

                                                                    • memory/1996-184-0x0000000000000000-mapping.dmp
                                                                    • memory/2108-213-0x0000000000000000-mapping.dmp
                                                                    • memory/2244-267-0x0000000000000000-mapping.dmp
                                                                    • memory/2252-134-0x0000000002F10000-0x0000000002F18000-memory.dmp
                                                                      Filesize

                                                                      32KB

                                                                    • memory/2252-120-0x0000000000000000-mapping.dmp
                                                                    • memory/2300-188-0x0000000000000000-mapping.dmp
                                                                    • memory/2348-222-0x0000000000000000-mapping.dmp
                                                                    • memory/2680-117-0x0000000002FE0000-0x000000000312A000-memory.dmp
                                                                      Filesize

                                                                      1.3MB

                                                                    • memory/2680-118-0x0000000004C20000-0x0000000004C29000-memory.dmp
                                                                      Filesize

                                                                      36KB

                                                                    • memory/2908-132-0x0000000000402EE8-mapping.dmp
                                                                    • memory/2988-252-0x0000000004C50000-0x0000000005256000-memory.dmp
                                                                      Filesize

                                                                      6.0MB

                                                                    • memory/2988-238-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                      Filesize

                                                                      128KB

                                                                    • memory/2988-240-0x0000000000418D3E-mapping.dmp
                                                                    • memory/3020-119-0x0000000000ED0000-0x0000000000EE6000-memory.dmp
                                                                      Filesize

                                                                      88KB

                                                                    • memory/3020-180-0x0000000002E70000-0x0000000002E86000-memory.dmp
                                                                      Filesize

                                                                      88KB

                                                                    • memory/3020-162-0x0000000002D70000-0x0000000002D86000-memory.dmp
                                                                      Filesize

                                                                      88KB

                                                                    • memory/3180-331-0x0000000006EC3000-0x0000000006EC4000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/3180-251-0x0000000007370000-0x0000000007371000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/3180-253-0x0000000007CD0000-0x0000000007CD1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/3180-255-0x0000000007D40000-0x0000000007D41000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/3180-231-0x0000000002FE0000-0x0000000002FE1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/3180-239-0x0000000006EC2000-0x0000000006EC3000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/3180-310-0x000000007E7B0000-0x000000007E7B1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/3180-237-0x0000000006EC0000-0x0000000006EC1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/3180-257-0x0000000006FB0000-0x0000000006FB1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/3180-235-0x0000000007500000-0x0000000007501000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/3180-234-0x0000000004930000-0x0000000004931000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/3180-230-0x0000000000000000-mapping.dmp
                                                                    • memory/3180-232-0x0000000002FE0000-0x0000000002FE1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/3416-135-0x0000000000000000-mapping.dmp
                                                                    • memory/3416-161-0x0000000000400000-0x00000000005B2000-memory.dmp
                                                                      Filesize

                                                                      1.7MB

                                                                    • memory/3416-160-0x00000000005C0000-0x000000000066E000-memory.dmp
                                                                      Filesize

                                                                      696KB

                                                                    • memory/3416-158-0x00000000007F1000-0x0000000000840000-memory.dmp
                                                                      Filesize

                                                                      316KB

                                                                    • memory/3440-115-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                      Filesize

                                                                      36KB

                                                                    • memory/3440-116-0x0000000000402EE8-mapping.dmp
                                                                    • memory/3548-250-0x0000000000000000-mapping.dmp
                                                                    • memory/3920-223-0x0000000000400000-0x0000000000422000-memory.dmp
                                                                      Filesize

                                                                      136KB

                                                                    • memory/3920-221-0x0000000000000000-mapping.dmp
                                                                    • memory/3976-246-0x0000000000000000-mapping.dmp
                                                                    • memory/4028-156-0x0000000005AA0000-0x0000000005AA1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4028-129-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4028-225-0x00000000071E0000-0x00000000071E1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4028-220-0x0000000006610000-0x0000000006611000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4028-219-0x00000000066B0000-0x00000000066B1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4028-215-0x0000000006590000-0x0000000006591000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4028-159-0x0000000005A20000-0x0000000005A21000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4028-123-0x0000000000000000-mapping.dmp
                                                                    • memory/4028-226-0x00000000080F0000-0x00000000080F1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4028-157-0x00000000059E0000-0x00000000059E1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4028-155-0x0000000005970000-0x0000000005971000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4028-138-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4028-139-0x0000000004A30000-0x0000000004A31000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4028-140-0x00000000049E0000-0x00000000049E3000-memory.dmp
                                                                      Filesize

                                                                      12KB

                                                                    • memory/4028-194-0x0000000005E20000-0x0000000005E21000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4028-152-0x0000000004B80000-0x0000000004B9A000-memory.dmp
                                                                      Filesize

                                                                      104KB

                                                                    • memory/4028-149-0x0000000004AC0000-0x0000000004ADE000-memory.dmp
                                                                      Filesize

                                                                      120KB

                                                                    • memory/4028-154-0x0000000005F00000-0x0000000005F01000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4032-207-0x0000000000000000-mapping.dmp
                                                                    • memory/4032-216-0x0000000001300000-0x0000000001363000-memory.dmp
                                                                      Filesize

                                                                      396KB

                                                                    • memory/4048-199-0x0000000004D90000-0x0000000004D91000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4048-163-0x0000000000000000-mapping.dmp
                                                                    • memory/4048-183-0x0000000000621000-0x0000000000643000-memory.dmp
                                                                      Filesize

                                                                      136KB

                                                                    • memory/4048-187-0x0000000002460000-0x000000000247C000-memory.dmp
                                                                      Filesize

                                                                      112KB

                                                                    • memory/4048-190-0x0000000002650000-0x000000000266B000-memory.dmp
                                                                      Filesize

                                                                      108KB

                                                                    • memory/4048-196-0x00000000001C0000-0x00000000001F0000-memory.dmp
                                                                      Filesize

                                                                      192KB

                                                                    • memory/4048-202-0x0000000004D92000-0x0000000004D93000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4048-203-0x0000000004D93000-0x0000000004D94000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4048-206-0x0000000004D94000-0x0000000004D96000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/4048-197-0x0000000000400000-0x0000000000585000-memory.dmp
                                                                      Filesize

                                                                      1.5MB