Resubmissions

20-02-2022 07:31

220220-jcw2haaba2 10

20-02-2022 07:19

220220-h5jffabafp 10

Analysis

  • max time kernel
    1810s
  • max time network
    1835s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-02-2022 07:31

General

  • Target

    dry.dll

  • Size

    1.3MB

  • MD5

    4bec705de3584b911018c84f31659a17

  • SHA1

    b29ff37578ef950b702ec5db59161294c2e1a7b3

  • SHA256

    13aa6bed5b3a656b9c86cc2d397f765779f4a7dff49f73d58bd97e11423e0635

  • SHA512

    5841f5d288fa4496391fa008326d15ac9abc644c07bf970b20fd1ed2719d5ce01c457d84d17fc8025ff801d7aaec371ee2b6504cabab853d02fb6c1ad49ec423

Malware Config

Signatures

  • Dridex

    Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

  • Dridex Shellcode 1 IoCs

    Detects Dridex Payload shellcode injected in Explorer process.

  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 47 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\dry.dll,#1
    1⤵
    • Checks whether UAC is enabled
    • Suspicious behavior: EnumeratesProcesses
    PID:884
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1004,14596513887204026179,2592265223704768675,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1000 /prefetch:2
    1⤵
      PID:1532
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1004,14596513887204026179,2592265223704768675,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1400 /prefetch:8
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1964
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1004,14596513887204026179,2592265223704768675,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1808 /prefetch:8
      1⤵
        PID:1720
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1004,14596513887204026179,2592265223704768675,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2004 /prefetch:1
        1⤵
          PID:804
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1004,14596513887204026179,2592265223704768675,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2016 /prefetch:1
          1⤵
            PID:1508
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1004,14596513887204026179,2592265223704768675,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2420 /prefetch:2
            1⤵
              PID:1592
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1004,14596513887204026179,2592265223704768675,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2956 /prefetch:1
              1⤵
                PID:1680
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1004,14596513887204026179,2592265223704768675,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3108 /prefetch:8
                1⤵
                  PID:1092
                • C:\Windows\system32\fvenotify.exe
                  C:\Windows\system32\fvenotify.exe
                  1⤵
                    PID:2188
                  • C:\Users\Admin\AppData\Local\wbUvid\fvenotify.exe
                    C:\Users\Admin\AppData\Local\wbUvid\fvenotify.exe
                    1⤵
                    • Executes dropped EXE
                    PID:2200
                  • C:\Windows\system32\msdtc.exe
                    C:\Windows\system32\msdtc.exe
                    1⤵
                      PID:2288
                    • C:\Users\Admin\AppData\Local\M16Nz7K\msdtc.exe
                      C:\Users\Admin\AppData\Local\M16Nz7K\msdtc.exe
                      1⤵
                      • Executes dropped EXE
                      PID:2324
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1004,14596513887204026179,2592265223704768675,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2312 /prefetch:8
                      1⤵
                        PID:2348
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1004,14596513887204026179,2592265223704768675,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1672 /prefetch:8
                        1⤵
                          PID:2440
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1004,14596513887204026179,2592265223704768675,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3688 /prefetch:8
                          1⤵
                            PID:2448
                          • C:\Windows\system32\raserver.exe
                            C:\Windows\system32\raserver.exe
                            1⤵
                              PID:2536
                            • C:\Users\Admin\AppData\Local\unH6V\raserver.exe
                              C:\Users\Admin\AppData\Local\unH6V\raserver.exe
                              1⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks whether UAC is enabled
                              PID:2548
                            • C:\Windows\system32\mblctr.exe
                              C:\Windows\system32\mblctr.exe
                              1⤵
                                PID:2608
                              • C:\Users\Admin\AppData\Local\YxiiF7z\mblctr.exe
                                C:\Users\Admin\AppData\Local\YxiiF7z\mblctr.exe
                                1⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Checks whether UAC is enabled
                                PID:2620
                              • C:\Windows\system32\p2phost.exe
                                C:\Windows\system32\p2phost.exe
                                1⤵
                                  PID:2828
                                • C:\Users\Admin\AppData\Local\gwZgEaqj\p2phost.exe
                                  C:\Users\Admin\AppData\Local\gwZgEaqj\p2phost.exe
                                  1⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks whether UAC is enabled
                                  PID:2836
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1004,14596513887204026179,2592265223704768675,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3632 /prefetch:8
                                  1⤵
                                    PID:2884
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1004,14596513887204026179,2592265223704768675,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3584 /prefetch:8
                                    1⤵
                                      PID:2892
                                    • C:\Windows\system32\Magnify.exe
                                      C:\Windows\system32\Magnify.exe
                                      1⤵
                                        PID:2912
                                      • C:\Users\Admin\AppData\Local\pZiK76Jhw\Magnify.exe
                                        C:\Users\Admin\AppData\Local\pZiK76Jhw\Magnify.exe
                                        1⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        PID:2968
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1004,14596513887204026179,2592265223704768675,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3620 /prefetch:8
                                        1⤵
                                          PID:2996
                                        • C:\Windows\system32\spinstall.exe
                                          C:\Windows\system32\spinstall.exe
                                          1⤵
                                            PID:3064
                                          • C:\Users\Admin\AppData\Local\kuQSTk\spinstall.exe
                                            C:\Users\Admin\AppData\Local\kuQSTk\spinstall.exe
                                            1⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:2092
                                          • C:\Windows\system32\taskmgr.exe
                                            "C:\Windows\system32\taskmgr.exe" /4
                                            1⤵
                                            • Loads dropped DLL
                                            • Suspicious behavior: GetForegroundWindowSpam
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of FindShellTrayWindow
                                            • Suspicious use of WriteProcessMemory
                                            PID:1616
                                            • C:\Windows\System32\perfmon.exe
                                              "C:\Windows\System32\perfmon.exe" /res
                                              2⤵
                                              • Loads dropped DLL
                                              • Checks processor information in registry
                                              • Suspicious behavior: GetForegroundWindowSpam
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2504
                                          • C:\Windows\explorer.exe
                                            "C:\Windows\explorer.exe"
                                            1⤵
                                              PID:2668
                                            • C:\Windows\system32\AUDIODG.EXE
                                              C:\Windows\system32\AUDIODG.EXE 0x59c
                                              1⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1080
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                              1⤵
                                              • Loads dropped DLL
                                              • Enumerates system info in registry
                                              • Suspicious use of WriteProcessMemory
                                              PID:2868
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef5a84f50,0x7fef5a84f60,0x7fef5a84f70
                                                2⤵
                                                  PID:1644
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1060,3947406627942460276,4408817667126053125,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1336 /prefetch:8
                                                  2⤵
                                                    PID:2772
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1060,3947406627942460276,4408817667126053125,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1068 /prefetch:2
                                                    2⤵
                                                      PID:2764
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1060,3947406627942460276,4408817667126053125,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1960 /prefetch:1
                                                      2⤵
                                                        PID:364
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1060,3947406627942460276,4408817667126053125,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1892 /prefetch:1
                                                        2⤵
                                                          PID:3004
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1060,3947406627942460276,4408817667126053125,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1560 /prefetch:8
                                                          2⤵
                                                            PID:2696
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1060,3947406627942460276,4408817667126053125,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2628 /prefetch:2
                                                            2⤵
                                                              PID:1660
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1060,3947406627942460276,4408817667126053125,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2688 /prefetch:1
                                                              2⤵
                                                                PID:2328
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1060,3947406627942460276,4408817667126053125,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3316 /prefetch:8
                                                                2⤵
                                                                  PID:3000
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1060,3947406627942460276,4408817667126053125,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3124 /prefetch:8
                                                                  2⤵
                                                                    PID:3052
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1060,3947406627942460276,4408817667126053125,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4008 /prefetch:8
                                                                    2⤵
                                                                      PID:976
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1060,3947406627942460276,4408817667126053125,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=532 /prefetch:8
                                                                      2⤵
                                                                        PID:2708
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1060,3947406627942460276,4408817667126053125,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3912 /prefetch:8
                                                                        2⤵
                                                                          PID:1960
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1060,3947406627942460276,4408817667126053125,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3880 /prefetch:8
                                                                          2⤵
                                                                            PID:1720
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1060,3947406627942460276,4408817667126053125,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3060 /prefetch:8
                                                                            2⤵
                                                                              PID:272
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1060,3947406627942460276,4408817667126053125,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2976 /prefetch:8
                                                                              2⤵
                                                                                PID:984
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1060,3947406627942460276,4408817667126053125,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3820 /prefetch:8
                                                                                2⤵
                                                                                  PID:268
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1060,3947406627942460276,4408817667126053125,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1704 /prefetch:8
                                                                                  2⤵
                                                                                    PID:812
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1060,3947406627942460276,4408817667126053125,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3324 /prefetch:8
                                                                                    2⤵
                                                                                      PID:2256
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1060,3947406627942460276,4408817667126053125,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3104 /prefetch:8
                                                                                      2⤵
                                                                                        PID:2412
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1060,3947406627942460276,4408817667126053125,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3216 /prefetch:8
                                                                                        2⤵
                                                                                          PID:2852
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1060,3947406627942460276,4408817667126053125,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3684 /prefetch:8
                                                                                          2⤵
                                                                                            PID:2524
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1060,3947406627942460276,4408817667126053125,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1556 /prefetch:1
                                                                                            2⤵
                                                                                              PID:972
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1060,3947406627942460276,4408817667126053125,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1428 /prefetch:8
                                                                                              2⤵
                                                                                                PID:2776
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1060,3947406627942460276,4408817667126053125,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3820 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:612
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1060,3947406627942460276,4408817667126053125,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3108 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:2688
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1060,3947406627942460276,4408817667126053125,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3720 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:1200
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1060,3947406627942460276,4408817667126053125,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=936 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:2324
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1060,3947406627942460276,4408817667126053125,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1052 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:888
                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\96.276.200\software_reporter_tool.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\96.276.200\software_reporter_tool.exe" --engine=2 --scan-locations=1,2,3,4,5,6,7,8,10 --disabled-locations=9,11 --session-id=nbiyW5yG4e0LcX1JIPt/WA7SVvhxwG3kZQALtZOm --registry-suffix=ESET --enable-crash-reporting --srt-field-trial-group-name=NewCleanerUIExperiment
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:2172
                                                                                                          • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\96.276.200\software_reporter_tool.exe
                                                                                                            "c:\users\admin\appdata\local\google\chrome\user data\swreporter\96.276.200\software_reporter_tool.exe" --crash-handler "--database=c:\users\admin\appdata\local\Google\Software Reporter Tool" --url=https://clients2.google.com/cr/report --annotation=plat=Win32 --annotation=prod=ChromeFoil --annotation=ver=96.276.200 --initial-client-data=0x160,0x164,0x168,0x134,0x16c,0x14027f510,0x14027f520,0x14027f530
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:2340
                                                                                                          • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\96.276.200\software_reporter_tool.exe
                                                                                                            "c:\users\admin\appdata\local\google\chrome\user data\swreporter\96.276.200\software_reporter_tool.exe" --enable-crash-reporting --use-crash-handler-with-id="\\.\pipe\crashpad_2172_EGPGECUHSXIOQHKU" --sandboxed-process-id=2 --init-done-notifier=492 --sandbox-mojo-pipe-token=14051100897835653960 --mojo-platform-channel-handle=468 --engine=2
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:1524
                                                                                                          • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\96.276.200\software_reporter_tool.exe
                                                                                                            "c:\users\admin\appdata\local\google\chrome\user data\swreporter\96.276.200\software_reporter_tool.exe" --enable-crash-reporting --use-crash-handler-with-id="\\.\pipe\crashpad_2172_EGPGECUHSXIOQHKU" --sandboxed-process-id=3 --init-done-notifier=644 --sandbox-mojo-pipe-token=13258729762940900439 --mojo-platform-channel-handle=640
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:872
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1060,3947406627942460276,4408817667126053125,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1040 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:1492
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1060,3947406627942460276,4408817667126053125,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=664 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:2792
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1060,3947406627942460276,4408817667126053125,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1612 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:2852
                                                                                                            • C:\Windows\system32\taskeng.exe
                                                                                                              taskeng.exe {55E11626-FD3C-4773-B369-07CDAB391C1D} S-1-5-21-3846991908-3261386348-1409841751-1000:VQVVOAJK\Admin:Interactive:[1]
                                                                                                              1⤵
                                                                                                              • Loads dropped DLL
                                                                                                              PID:2220
                                                                                                              • C:\Users\Admin\AppData\Roaming\MACROM~1\FLASHP~1\MACROM~1.COM\support\SYOWDN~1\mblctr.exe
                                                                                                                C:\Users\Admin\AppData\Roaming\MACROM~1\FLASHP~1\MACROM~1.COM\support\SYOWDN~1\mblctr.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                • Checks whether UAC is enabled
                                                                                                                PID:2276

                                                                                                            Network

                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                            Persistence

                                                                                                            Registry Run Keys / Startup Folder

                                                                                                            1
                                                                                                            T1060

                                                                                                            Defense Evasion

                                                                                                            Modify Registry

                                                                                                            2
                                                                                                            T1112

                                                                                                            Credential Access

                                                                                                            Credentials in Files

                                                                                                            1
                                                                                                            T1081

                                                                                                            Discovery

                                                                                                            Query Registry

                                                                                                            3
                                                                                                            T1012

                                                                                                            System Information Discovery

                                                                                                            3
                                                                                                            T1082

                                                                                                            Collection

                                                                                                            Data from Local System

                                                                                                            1
                                                                                                            T1005

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache0\data_1
                                                                                                              MD5

                                                                                                              3433de317ff62eec2b585d477eaeaa62

                                                                                                              SHA1

                                                                                                              306fa250ee6e4696ce4f650b8d9451b789ccad9a

                                                                                                              SHA256

                                                                                                              e976a558f7116f238b6c6bbf34c8bfc4dc4b54b5f14b5fd979435e5971cd6578

                                                                                                              SHA512

                                                                                                              2bc3f3573de757dd4512d2aab09dd1f35bbad87c3bb684635081e390288bc867f6107aa9b8e0de1c89ada73151bd40f8d711e029ad21458b1ec06ea308d8b705

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\f_000001
                                                                                                              MD5

                                                                                                              6d39f894d4f71517db7fc5def0a9f9be

                                                                                                              SHA1

                                                                                                              4c0a359258a2c4c5a7fd1de8f1ad768a340233e4

                                                                                                              SHA256

                                                                                                              e5f9f260188752203157d884f2b1b7ab7ac8cd905e53d739005e5d59af2c4216

                                                                                                              SHA512

                                                                                                              9ad30aa129f5785ac35465c631982ba1a5d554cfc069c944712b46f476d6bcced9cac4f7b3ce8fba6526f7e4c149c3fbe97e69bf989397a963ddc1259ff4c4eb

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\f_000002
                                                                                                              MD5

                                                                                                              8e6367806dd66a70cb1dccfbfa959d93

                                                                                                              SHA1

                                                                                                              74757af565f685d7ce813bb0601b0e0c69465a7b

                                                                                                              SHA256

                                                                                                              97dcb049ad634d583b9f3a5bf8a9528b5e9b73ec00fe3dde65e544a7c5885249

                                                                                                              SHA512

                                                                                                              7024562ae7d105bc54cacec51ccc1fb7f54e300ad9290e4114084ccec8d6978b986f7d66acb95614154bd1fa314372c25df4bf2fb29048f2f9aaaa1610a6eb68

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\f_000003
                                                                                                              MD5

                                                                                                              1cfd136389af4d10290a3951d8c60ad8

                                                                                                              SHA1

                                                                                                              18302387fa2972113e484d7890c7ba8b13745538

                                                                                                              SHA256

                                                                                                              a1c992f265ee9c25a474e25ca03ebce231c4d8365dc51a6b52d3ba79c2b324df

                                                                                                              SHA512

                                                                                                              b9c2af9c4c90a3cc04a9bb985e1039b35392380f6648f8304806d2dcd89bd8b4ecb60b1c51e2de8e3eb1cebe342aede293e0e357bc7feda0160e76396b50b32c

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\f_000004
                                                                                                              MD5

                                                                                                              9141456353021c26323517285a790a06

                                                                                                              SHA1

                                                                                                              377066141ecc3ebe8cdf10e5e998754a0e064265

                                                                                                              SHA256

                                                                                                              98b08bd5ea45aa38ab75cb21469db93d495b59a10c42b2dcd09a32f348209794

                                                                                                              SHA512

                                                                                                              5ba3aca6d38a7e329e0f3dc2685481b57fd2800cc063ab996c0ae12f71f446a23472af4b9b4f3ccafec279335614a09856d199b5103ce2082d1cabdac3c92b33

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\f_000005
                                                                                                              MD5

                                                                                                              70ae354ce421c724f886e84c9e5bdbe6

                                                                                                              SHA1

                                                                                                              b1d130a83f58a34c86a18881276adb0181da23e7

                                                                                                              SHA256

                                                                                                              3fba20649c9805c920acacf297d0e2863eff51c3992925374d634c94781119ad

                                                                                                              SHA512

                                                                                                              ce20d7031a8e5d22839903d2fa9d0f357f2fc91d454c2be1878f461654d3b1623247affd8c29a44d6b6290b98e3933cf2e5b683ff473c38a605cad5281801b22

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\f_000006
                                                                                                              MD5

                                                                                                              9542e5135791e506bf917f6b72f7ed2e

                                                                                                              SHA1

                                                                                                              ea14be1cc424a03691d64aadd578477e40a06d27

                                                                                                              SHA256

                                                                                                              4e20cde0981130378f932dbd68e84bc400a97f59c212d5dddcae26344c8fff20

                                                                                                              SHA512

                                                                                                              69cfc0d85d2be56748b6669b48db5bd20b95a590a7e4681a267ca230f723b39689f3505592b7dc15730ed848c2779457fefd51fed325b15934577d9ab83d150a

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\f_000007
                                                                                                              MD5

                                                                                                              9141456353021c26323517285a790a06

                                                                                                              SHA1

                                                                                                              377066141ecc3ebe8cdf10e5e998754a0e064265

                                                                                                              SHA256

                                                                                                              98b08bd5ea45aa38ab75cb21469db93d495b59a10c42b2dcd09a32f348209794

                                                                                                              SHA512

                                                                                                              5ba3aca6d38a7e329e0f3dc2685481b57fd2800cc063ab996c0ae12f71f446a23472af4b9b4f3ccafec279335614a09856d199b5103ce2082d1cabdac3c92b33

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\f_000008
                                                                                                              MD5

                                                                                                              70ae354ce421c724f886e84c9e5bdbe6

                                                                                                              SHA1

                                                                                                              b1d130a83f58a34c86a18881276adb0181da23e7

                                                                                                              SHA256

                                                                                                              3fba20649c9805c920acacf297d0e2863eff51c3992925374d634c94781119ad

                                                                                                              SHA512

                                                                                                              ce20d7031a8e5d22839903d2fa9d0f357f2fc91d454c2be1878f461654d3b1623247affd8c29a44d6b6290b98e3933cf2e5b683ff473c38a605cad5281801b22

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network Persistent State
                                                                                                              MD5

                                                                                                              0c50f98545978abc5e483fac2b122904

                                                                                                              SHA1

                                                                                                              65c902391e64dd9c81693103f19ec1cb13f3dc58

                                                                                                              SHA256

                                                                                                              4f87a6d7396e4eab5e56c96c709b566da761444550936794202bb097d236d2a1

                                                                                                              SHA512

                                                                                                              287ac4094639d4d98f83ee5953f6d0a91bbca5c0678712d3cf042b98d4c87a0d5c6541727786232a125d82ebe424c55a48edb9a9ed8d8399aa2af069e565c734

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Reporting and NEL
                                                                                                              MD5

                                                                                                              36e01b5d6d237d0f422b550063e212c9

                                                                                                              SHA1

                                                                                                              0c9434589d0de3fa1319b5f4dc4e84d05b59b28f

                                                                                                              SHA256

                                                                                                              288d960d0c1bb7ccfb2267c069be382965aa743adf16b8fd2a93e00f10bbf9d5

                                                                                                              SHA512

                                                                                                              bfc8a41590c3de97a6cce2d25b37feb23113874b8c5ce50ba33960ebedf8fefea18bc2c339f54f8f378952740fc56303b05548ee30d8634b7005837c45500d65

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Reporting and NEL-journal
                                                                                                              MD5

                                                                                                              bd0001baafe818fb2a840079a112e109

                                                                                                              SHA1

                                                                                                              081d7309b8f2b5e72e46520a1037acd9a29f2607

                                                                                                              SHA256

                                                                                                              e3ff0367dfe7a4a7ecee38b960726c97c024629a6c4430f4eef38bae69e040f2

                                                                                                              SHA512

                                                                                                              caaf83c394bf3348f18881a0d7f5544793b881465cadff9ba03b977cd8c99e946675a1db1942cfb93bf415cc652a6b3f5b2ff6118fb3665419b057c30a28fa84

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\TransportSecurity
                                                                                                              MD5

                                                                                                              6467dafb80c131968a7f88e3ad248716

                                                                                                              SHA1

                                                                                                              b80cad7a263cea1fab9cc2f6c957a848f49ff794

                                                                                                              SHA256

                                                                                                              287fb3520a935e258f59ac53ba8e551e4b15ac6fe275310ce152284ab28e350f

                                                                                                              SHA512

                                                                                                              7d6c82b9718822ac8ab9bfd05166ba26365af501511303fc0f4caa868a40d26b4d5c8db6932ed72f85cb378fe3913edf3e6f4fb3e6daafb8c4d9d2fca01ee218

                                                                                                            • C:\Users\Admin\AppData\Local\M16Nz7K\msdtc.exe
                                                                                                              MD5

                                                                                                              de0ece52236cfa3ed2dbfc03f28253a8

                                                                                                              SHA1

                                                                                                              84bbd2495c1809fcd19b535d41114e4fb101466c

                                                                                                              SHA256

                                                                                                              2fbbec4cacb5161f68d7c2935852a5888945ca0f107cf8a1c01f4528ce407de3

                                                                                                              SHA512

                                                                                                              69386134667626c60c99d941c8ab52f8e5235e3897b5af76965572287afd5dcd42b8207a520587844a57a268e4decb3f3c550e5b7a06230ee677dc5e40c50bb3

                                                                                                            • C:\Users\Admin\AppData\Local\YxiiF7z\UxTheme.dll
                                                                                                              MD5

                                                                                                              91c61a27e34aa12e6c99c1228f5b8eb3

                                                                                                              SHA1

                                                                                                              76d401a42e9d38a3026a4670160c7f90462c04ee

                                                                                                              SHA256

                                                                                                              6bcd17cbfd918f28a421b4918db1d196c21fc62b99c0bed6ead80441739f03ec

                                                                                                              SHA512

                                                                                                              a236290f9bf6fcefeae20bcaaf11d3cacf9a97871762250ddb9dab919d88dc2ea8289b896b66cab3173ca21c898fa868f95d30703f7ba3c20756467a8f7e1ac0

                                                                                                            • C:\Users\Admin\AppData\Local\YxiiF7z\mblctr.exe
                                                                                                              MD5

                                                                                                              fa4c36b574bf387d9582ed2c54a347a8

                                                                                                              SHA1

                                                                                                              149077715ee56c668567e3a9cb9842284f4fe678

                                                                                                              SHA256

                                                                                                              b71cdf708d4a4f045f784de5e5458ebf9a4fa2b188c3f7422e2fbfe19310be3f

                                                                                                              SHA512

                                                                                                              1f04ce0440eec7477153ebc2ce56eaabcbbac58d9d703c03337f030e160d22cd635ae201752bc2962643c75bbf2036afdd69d97e8cbc81260fd0e2f55946bb55

                                                                                                            • C:\Users\Admin\AppData\Local\gwZgEaqj\P2P.dll
                                                                                                              MD5

                                                                                                              dd758959888c73f33109ce515fbc744c

                                                                                                              SHA1

                                                                                                              fff2b35eec50e5dd717843e84f06c3475584b7b5

                                                                                                              SHA256

                                                                                                              50f0f514349167e2d238b5e51fd9497eae331b4d0473346db8069b8c1ba20589

                                                                                                              SHA512

                                                                                                              12e74a35b19aa47e5c8a511ed9bb15682fc66917aaa534972eb88a0f907d0fb36d9d332525fef2f3784b02fae6ffd40561ebfa34288235b0c9e4742eccc9e9f5

                                                                                                            • C:\Users\Admin\AppData\Local\gwZgEaqj\p2phost.exe
                                                                                                              MD5

                                                                                                              0dbd420477352b278dfdc24f4672b79c

                                                                                                              SHA1

                                                                                                              df446f25be33ac60371557717073249a64e04bb2

                                                                                                              SHA256

                                                                                                              1baba169de6c8f3b3c33cea96314c67b709a171bdc8ea9c250a0d016db767345

                                                                                                              SHA512

                                                                                                              84014b2dcc00f9fa1a337089ad4d4abcaa9e3155171978ec07bc155ddaebebfabb529d8de3578e564b3aae59545f52d71af173ebb50d2af252f219ac60b453d1

                                                                                                            • C:\Users\Admin\AppData\Local\kuQSTk\spinstall.exe
                                                                                                              MD5

                                                                                                              29c1d5b330b802efa1a8357373bc97fe

                                                                                                              SHA1

                                                                                                              90797aaa2c56fc2a667c74475996ea1841bc368f

                                                                                                              SHA256

                                                                                                              048bd22abf158346ab991a377cc6e9d2b20b4d73ccee7656c96a41f657e7be7f

                                                                                                              SHA512

                                                                                                              66f4f75a04340a1dd55dfdcc3ff1103ea34a55295f56c12e88d38d1a41e5be46b67c98bd66ac9f878ce79311773e374ed2bce4dd70e8bb5543e4ec1dd56625ee

                                                                                                            • C:\Users\Admin\AppData\Local\kuQSTk\wer.dll
                                                                                                              MD5

                                                                                                              e5acecbc9a70a83c1f5f0292ca8ef23a

                                                                                                              SHA1

                                                                                                              6a4a28a41be971e4aaf0b5b684c653f58940aabd

                                                                                                              SHA256

                                                                                                              2002fb9023fb63cdf75a3253d77900644d222057c7b9f4df810257cf08abac2a

                                                                                                              SHA512

                                                                                                              6aa04c76f85ab5fe92fd9d572aa23d864697beed049abb3b123ac978df3139d490dc0085757acd1bf3e74080c35c62fd8105b235401ac61f48b0ee3b20e1f8d9

                                                                                                            • C:\Users\Admin\AppData\Local\pZiK76Jhw\DUI70.dll
                                                                                                              MD5

                                                                                                              6e2ff472d13726919bd3f95675300592

                                                                                                              SHA1

                                                                                                              fb8ebb798d242eb6207e2f7fd2ee5f64cbb4693d

                                                                                                              SHA256

                                                                                                              77baedde92e2d1c36384a10c81fbb0d2d8e6b6d201f555d7f97de7225557de92

                                                                                                              SHA512

                                                                                                              30cb5ccd5282b81c4afe976df1d3e76d3dc42649d485f79290658189e65158c67bbabdb2972b0b3fa7bce06bde5cc2746dbe1572b19b2d5741d41d259e0a34f4

                                                                                                            • C:\Users\Admin\AppData\Local\pZiK76Jhw\Magnify.exe
                                                                                                              MD5

                                                                                                              233b45ddf77bd45e53872881cff1839b

                                                                                                              SHA1

                                                                                                              d4b8cafce4664bb339859a90a9dd1506f831756d

                                                                                                              SHA256

                                                                                                              adfd109ec03cd57e44dbd5fd1c4d8c47f8f58f887f690ba3c92f744b670fd75a

                                                                                                              SHA512

                                                                                                              6fb5f730633bfb2d063e6bc8cf37a7624bdcde2bd1d0c92b6b9a557484e7acf5d3a2be354808cade751f7ac5c5fe936e765f6494ef54b4fdb2725179f0d0fe39

                                                                                                            • C:\Users\Admin\AppData\Local\unH6V\WTSAPI32.dll
                                                                                                              MD5

                                                                                                              af7e9ea8aa9c97c49ece0de2602cf5a4

                                                                                                              SHA1

                                                                                                              958a58f1007e1106f11bd4141a0efdd4c84f8376

                                                                                                              SHA256

                                                                                                              35fff5e1371da577f99ee68155fd6547644185e7c3f3cbae1a08556ca0d6c0c0

                                                                                                              SHA512

                                                                                                              1f0f689e83f060390caaa1a97f0575b634da4d331ae975305abd99637db7be2024cb48d445b50ad6a6df8398a91c92dd927adefcc6bf7e6ee02596c305b495ec

                                                                                                            • C:\Users\Admin\AppData\Local\unH6V\raserver.exe
                                                                                                              MD5

                                                                                                              cd0bc0b6b8d219808aea3ecd4e889b19

                                                                                                              SHA1

                                                                                                              9f8f4071ce2484008e36fdfd963378f4ebad703f

                                                                                                              SHA256

                                                                                                              16abc530c0367df1ad631f09e14c565cf99561949aa14acc533cd54bf8a5e22c

                                                                                                              SHA512

                                                                                                              84291ea3fafb38ef96817d5fe4a972475ef8ea24a4353568029e892fa8e15cf8e8f6ef4ff567813cd3b38092f0db4577d9dccb22be755eebdd4f77e623dc80ac

                                                                                                            • C:\Users\Admin\AppData\Local\wbUvid\fvenotify.exe
                                                                                                              MD5

                                                                                                              e61d644998e07c02f0999388808ac109

                                                                                                              SHA1

                                                                                                              183130ad81ff4c7997582a484e759bf7769592d6

                                                                                                              SHA256

                                                                                                              15a85cd6fbcb1ec57d78f986d6dd8908bd56231ce0cf65775075512303f7e5fa

                                                                                                              SHA512

                                                                                                              310141b73394ae12a35f8d4f0c097868ee8a8045a62dd402a5dfbe2151980dd4fe18409ae3ca9422e3b88b2fa9afb04c1acbf8ec23a937a0a242b32a9a1e9272

                                                                                                            • \??\pipe\crashpad_2868_RJSKWEFHZDRVSKJJ
                                                                                                              MD5

                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                              SHA1

                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                              SHA256

                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                              SHA512

                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                            • \Users\Admin\AppData\Local\M16Nz7K\msdtc.exe
                                                                                                              MD5

                                                                                                              de0ece52236cfa3ed2dbfc03f28253a8

                                                                                                              SHA1

                                                                                                              84bbd2495c1809fcd19b535d41114e4fb101466c

                                                                                                              SHA256

                                                                                                              2fbbec4cacb5161f68d7c2935852a5888945ca0f107cf8a1c01f4528ce407de3

                                                                                                              SHA512

                                                                                                              69386134667626c60c99d941c8ab52f8e5235e3897b5af76965572287afd5dcd42b8207a520587844a57a268e4decb3f3c550e5b7a06230ee677dc5e40c50bb3

                                                                                                            • \Users\Admin\AppData\Local\YxiiF7z\UxTheme.dll
                                                                                                              MD5

                                                                                                              91c61a27e34aa12e6c99c1228f5b8eb3

                                                                                                              SHA1

                                                                                                              76d401a42e9d38a3026a4670160c7f90462c04ee

                                                                                                              SHA256

                                                                                                              6bcd17cbfd918f28a421b4918db1d196c21fc62b99c0bed6ead80441739f03ec

                                                                                                              SHA512

                                                                                                              a236290f9bf6fcefeae20bcaaf11d3cacf9a97871762250ddb9dab919d88dc2ea8289b896b66cab3173ca21c898fa868f95d30703f7ba3c20756467a8f7e1ac0

                                                                                                            • \Users\Admin\AppData\Local\YxiiF7z\mblctr.exe
                                                                                                              MD5

                                                                                                              fa4c36b574bf387d9582ed2c54a347a8

                                                                                                              SHA1

                                                                                                              149077715ee56c668567e3a9cb9842284f4fe678

                                                                                                              SHA256

                                                                                                              b71cdf708d4a4f045f784de5e5458ebf9a4fa2b188c3f7422e2fbfe19310be3f

                                                                                                              SHA512

                                                                                                              1f04ce0440eec7477153ebc2ce56eaabcbbac58d9d703c03337f030e160d22cd635ae201752bc2962643c75bbf2036afdd69d97e8cbc81260fd0e2f55946bb55

                                                                                                            • \Users\Admin\AppData\Local\gwZgEaqj\P2P.dll
                                                                                                              MD5

                                                                                                              dd758959888c73f33109ce515fbc744c

                                                                                                              SHA1

                                                                                                              fff2b35eec50e5dd717843e84f06c3475584b7b5

                                                                                                              SHA256

                                                                                                              50f0f514349167e2d238b5e51fd9497eae331b4d0473346db8069b8c1ba20589

                                                                                                              SHA512

                                                                                                              12e74a35b19aa47e5c8a511ed9bb15682fc66917aaa534972eb88a0f907d0fb36d9d332525fef2f3784b02fae6ffd40561ebfa34288235b0c9e4742eccc9e9f5

                                                                                                            • \Users\Admin\AppData\Local\gwZgEaqj\p2phost.exe
                                                                                                              MD5

                                                                                                              0dbd420477352b278dfdc24f4672b79c

                                                                                                              SHA1

                                                                                                              df446f25be33ac60371557717073249a64e04bb2

                                                                                                              SHA256

                                                                                                              1baba169de6c8f3b3c33cea96314c67b709a171bdc8ea9c250a0d016db767345

                                                                                                              SHA512

                                                                                                              84014b2dcc00f9fa1a337089ad4d4abcaa9e3155171978ec07bc155ddaebebfabb529d8de3578e564b3aae59545f52d71af173ebb50d2af252f219ac60b453d1

                                                                                                            • \Users\Admin\AppData\Local\kuQSTk\spinstall.exe
                                                                                                              MD5

                                                                                                              29c1d5b330b802efa1a8357373bc97fe

                                                                                                              SHA1

                                                                                                              90797aaa2c56fc2a667c74475996ea1841bc368f

                                                                                                              SHA256

                                                                                                              048bd22abf158346ab991a377cc6e9d2b20b4d73ccee7656c96a41f657e7be7f

                                                                                                              SHA512

                                                                                                              66f4f75a04340a1dd55dfdcc3ff1103ea34a55295f56c12e88d38d1a41e5be46b67c98bd66ac9f878ce79311773e374ed2bce4dd70e8bb5543e4ec1dd56625ee

                                                                                                            • \Users\Admin\AppData\Local\kuQSTk\wer.dll
                                                                                                              MD5

                                                                                                              e5acecbc9a70a83c1f5f0292ca8ef23a

                                                                                                              SHA1

                                                                                                              6a4a28a41be971e4aaf0b5b684c653f58940aabd

                                                                                                              SHA256

                                                                                                              2002fb9023fb63cdf75a3253d77900644d222057c7b9f4df810257cf08abac2a

                                                                                                              SHA512

                                                                                                              6aa04c76f85ab5fe92fd9d572aa23d864697beed049abb3b123ac978df3139d490dc0085757acd1bf3e74080c35c62fd8105b235401ac61f48b0ee3b20e1f8d9

                                                                                                            • \Users\Admin\AppData\Local\pZiK76Jhw\DUI70.dll
                                                                                                              MD5

                                                                                                              6e2ff472d13726919bd3f95675300592

                                                                                                              SHA1

                                                                                                              fb8ebb798d242eb6207e2f7fd2ee5f64cbb4693d

                                                                                                              SHA256

                                                                                                              77baedde92e2d1c36384a10c81fbb0d2d8e6b6d201f555d7f97de7225557de92

                                                                                                              SHA512

                                                                                                              30cb5ccd5282b81c4afe976df1d3e76d3dc42649d485f79290658189e65158c67bbabdb2972b0b3fa7bce06bde5cc2746dbe1572b19b2d5741d41d259e0a34f4

                                                                                                            • \Users\Admin\AppData\Local\pZiK76Jhw\Magnify.exe
                                                                                                              MD5

                                                                                                              233b45ddf77bd45e53872881cff1839b

                                                                                                              SHA1

                                                                                                              d4b8cafce4664bb339859a90a9dd1506f831756d

                                                                                                              SHA256

                                                                                                              adfd109ec03cd57e44dbd5fd1c4d8c47f8f58f887f690ba3c92f744b670fd75a

                                                                                                              SHA512

                                                                                                              6fb5f730633bfb2d063e6bc8cf37a7624bdcde2bd1d0c92b6b9a557484e7acf5d3a2be354808cade751f7ac5c5fe936e765f6494ef54b4fdb2725179f0d0fe39

                                                                                                            • \Users\Admin\AppData\Local\unH6V\WTSAPI32.dll
                                                                                                              MD5

                                                                                                              af7e9ea8aa9c97c49ece0de2602cf5a4

                                                                                                              SHA1

                                                                                                              958a58f1007e1106f11bd4141a0efdd4c84f8376

                                                                                                              SHA256

                                                                                                              35fff5e1371da577f99ee68155fd6547644185e7c3f3cbae1a08556ca0d6c0c0

                                                                                                              SHA512

                                                                                                              1f0f689e83f060390caaa1a97f0575b634da4d331ae975305abd99637db7be2024cb48d445b50ad6a6df8398a91c92dd927adefcc6bf7e6ee02596c305b495ec

                                                                                                            • \Users\Admin\AppData\Local\unH6V\raserver.exe
                                                                                                              MD5

                                                                                                              cd0bc0b6b8d219808aea3ecd4e889b19

                                                                                                              SHA1

                                                                                                              9f8f4071ce2484008e36fdfd963378f4ebad703f

                                                                                                              SHA256

                                                                                                              16abc530c0367df1ad631f09e14c565cf99561949aa14acc533cd54bf8a5e22c

                                                                                                              SHA512

                                                                                                              84291ea3fafb38ef96817d5fe4a972475ef8ea24a4353568029e892fa8e15cf8e8f6ef4ff567813cd3b38092f0db4577d9dccb22be755eebdd4f77e623dc80ac

                                                                                                            • \Users\Admin\AppData\Local\wbUvid\fvenotify.exe
                                                                                                              MD5

                                                                                                              e61d644998e07c02f0999388808ac109

                                                                                                              SHA1

                                                                                                              183130ad81ff4c7997582a484e759bf7769592d6

                                                                                                              SHA256

                                                                                                              15a85cd6fbcb1ec57d78f986d6dd8908bd56231ce0cf65775075512303f7e5fa

                                                                                                              SHA512

                                                                                                              310141b73394ae12a35f8d4f0c097868ee8a8045a62dd402a5dfbe2151980dd4fe18409ae3ca9422e3b88b2fa9afb04c1acbf8ec23a937a0a242b32a9a1e9272

                                                                                                            • \Users\Admin\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\hCX5Ff\spinstall.exe
                                                                                                              MD5

                                                                                                              29c1d5b330b802efa1a8357373bc97fe

                                                                                                              SHA1

                                                                                                              90797aaa2c56fc2a667c74475996ea1841bc368f

                                                                                                              SHA256

                                                                                                              048bd22abf158346ab991a377cc6e9d2b20b4d73ccee7656c96a41f657e7be7f

                                                                                                              SHA512

                                                                                                              66f4f75a04340a1dd55dfdcc3ff1103ea34a55295f56c12e88d38d1a41e5be46b67c98bd66ac9f878ce79311773e374ed2bce4dd70e8bb5543e4ec1dd56625ee

                                                                                                            • memory/884-54-0x000007FEF5CB0000-0x000007FEF5DFF000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                            • memory/884-58-0x0000000000180000-0x0000000000187000-memory.dmp
                                                                                                              Filesize

                                                                                                              28KB

                                                                                                            • memory/1412-72-0x0000000002930000-0x0000000002937000-memory.dmp
                                                                                                              Filesize

                                                                                                              28KB

                                                                                                            • memory/1412-62-0x0000000140000000-0x000000014014F000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                            • memory/1412-68-0x0000000140000000-0x000000014014F000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                            • memory/1412-77-0x0000000077CF0000-0x0000000077CF2000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/1412-76-0x0000000077B91000-0x0000000077B92000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1412-67-0x0000000140000000-0x000000014014F000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                            • memory/1412-64-0x0000000140000000-0x000000014014F000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                            • memory/1412-66-0x0000000140000000-0x000000014014F000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                            • memory/1412-70-0x0000000140000000-0x000000014014F000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                            • memory/1412-69-0x0000000077A86000-0x0000000077A87000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1412-65-0x0000000140000000-0x000000014014F000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                            • memory/1412-60-0x0000000140000000-0x000000014014F000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                            • memory/1412-61-0x0000000140000000-0x000000014014F000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                            • memory/1412-59-0x0000000002950000-0x0000000002951000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1412-63-0x0000000140000000-0x000000014014F000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                            • memory/1524-167-0x00000000008D0000-0x0000000000910000-memory.dmp
                                                                                                              Filesize

                                                                                                              256KB

                                                                                                            • memory/1524-166-0x0000000000910000-0x0000000000950000-memory.dmp
                                                                                                              Filesize

                                                                                                              256KB

                                                                                                            • memory/1524-165-0x00000000008D0000-0x0000000000910000-memory.dmp
                                                                                                              Filesize

                                                                                                              256KB

                                                                                                            • memory/2200-80-0x000007FEFC3C1000-0x000007FEFC3C3000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/2276-140-0x000007FEF5DA0000-0x000007FEF5EF0000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                            • memory/2276-144-0x00000000000F0000-0x00000000000F7000-memory.dmp
                                                                                                              Filesize

                                                                                                              28KB

                                                                                                            • memory/2504-123-0x0000000001CE0000-0x0000000001CE1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2548-91-0x00000000000E0000-0x00000000000E7000-memory.dmp
                                                                                                              Filesize

                                                                                                              28KB

                                                                                                            • memory/2548-87-0x000007FEF61F0000-0x000007FEF6340000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                            • memory/2620-101-0x0000000000320000-0x0000000000327000-memory.dmp
                                                                                                              Filesize

                                                                                                              28KB

                                                                                                            • memory/2836-110-0x0000000000070000-0x0000000000077000-memory.dmp
                                                                                                              Filesize

                                                                                                              28KB

                                                                                                            • memory/2836-106-0x000007FEF4BE0000-0x000007FEF4D30000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.3MB