Resubmissions

19-11-2022 21:40

221119-1jgzlacd49 8

19-11-2022 13:48

221119-q4ed4adg34 10

19-11-2022 06:26

221119-g7aqmscg91 10

19-11-2022 05:30

221119-f67hjsbc8t 10

15-11-2022 20:50

221115-zm3j2abf6y 10

15-11-2022 20:50

221115-zmpm6sfh23 10

15-11-2022 20:49

221115-zl6kasfg98 10

15-11-2022 20:19

221115-y4ct9sff87 10

14-11-2022 19:39

221114-yc4tnsdb92 10

14-11-2022 19:34

221114-yakb9adb83 10

Analysis

  • max time kernel
    2700s
  • max time network
    2683s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-11-2022 19:39

General

  • Target

    db79d6a667294c81210d9aa4d989f35832e75151863c2d216787028ae673da50.exe

  • Size

    307KB

  • MD5

    0abe50c1509136bf62d2184ab439e7a5

  • SHA1

    722a7e2a0dd66f506ba93d24946b8bf504b100c0

  • SHA256

    db79d6a667294c81210d9aa4d989f35832e75151863c2d216787028ae673da50

  • SHA512

    0c232d1eaf68c0099fb499fcd40bb33cd604f0259a71b853c296e00cc468342de95548ccf61d9e904cef5d34fd94defbb43f844e9f50a51517c7c95ab66862c5

  • SSDEEP

    6144:Gu0FGLnBOUaLPP7S9dW8dsgMF24raEn2E1a:Gu0wTBOU2Pj6EisgM/uUv

Malware Config

Signatures

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 64 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • VMProtect packed file 2 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 37 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 8 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 54 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db79d6a667294c81210d9aa4d989f35832e75151863c2d216787028ae673da50.exe
    "C:\Users\Admin\AppData\Local\Temp\db79d6a667294c81210d9aa4d989f35832e75151863c2d216787028ae673da50.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:5076
  • C:\Users\Admin\AppData\Roaming\tiaccur
    C:\Users\Admin\AppData\Roaming\tiaccur
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:2508
  • C:\Users\Admin\AppData\Local\Temp\D1C7.exe
    C:\Users\Admin\AppData\Local\Temp\D1C7.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:5004
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\Hefurhy.dll,start
      2⤵
      • Blocklisted process makes network request
      • Sets DLL path for service in the registry
      • Sets service image path in registry
      • Loads dropped DLL
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Enumerates connected drives
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:2096
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 16334
        3⤵
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:4724
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
        3⤵
          PID:1044
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
          3⤵
            PID:504
          • C:\Windows\system32\rundll32.exe
            "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 16334
            3⤵
            • Suspicious use of FindShellTrayWindow
            PID:4904
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5004 -s 536
          2⤵
          • Program crash
          PID:3184
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 5004 -ip 5004
        1⤵
          PID:5016
        • C:\Windows\System32\rundll32.exe
          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
          1⤵
            PID:2392
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\SysWOW64\svchost.exe -k LocalService
            1⤵
            • Loads dropped DLL
            • Checks processor information in registry
            • Suspicious use of WriteProcessMemory
            PID:4560
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\system32\rundll32.exe" "c:\program files (x86)\windows multimedia platform\axsle.dll",YlwGTTc=
              2⤵
              • Loads dropped DLL
              • Checks processor information in registry
              PID:4036
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe"
            1⤵
            • Enumerates system info in registry
            • Modifies registry class
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:1948
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffed0ae4f50,0x7ffed0ae4f60,0x7ffed0ae4f70
              2⤵
                PID:1988
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1608 /prefetch:2
                2⤵
                  PID:4108
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=2020 /prefetch:8
                  2⤵
                    PID:2140
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2288 /prefetch:8
                    2⤵
                      PID:460
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2976 /prefetch:1
                      2⤵
                        PID:2952
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3060 /prefetch:1
                        2⤵
                          PID:4916
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3852 /prefetch:1
                          2⤵
                            PID:1592
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4512 /prefetch:8
                            2⤵
                              PID:4744
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4624 /prefetch:8
                              2⤵
                                PID:1708
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4632 /prefetch:8
                                2⤵
                                  PID:4220
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4660 /prefetch:8
                                  2⤵
                                    PID:3312
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4528 /prefetch:8
                                    2⤵
                                      PID:880
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4576 /prefetch:8
                                      2⤵
                                        PID:3320
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4544 /prefetch:8
                                        2⤵
                                          PID:2256
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4948 /prefetch:8
                                          2⤵
                                            PID:2424
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4884 /prefetch:8
                                            2⤵
                                              PID:3580
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4672 /prefetch:8
                                              2⤵
                                                PID:4748
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4732 /prefetch:8
                                                2⤵
                                                  PID:3172
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4612 /prefetch:8
                                                  2⤵
                                                    PID:2924
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5352 /prefetch:8
                                                    2⤵
                                                      PID:4236
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4736 /prefetch:1
                                                      2⤵
                                                        PID:1472
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4464 /prefetch:1
                                                        2⤵
                                                          PID:2888
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1496 /prefetch:8
                                                          2⤵
                                                            PID:4792
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2100 /prefetch:1
                                                            2⤵
                                                              PID:4776
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5440 /prefetch:8
                                                              2⤵
                                                                PID:4304
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2924 /prefetch:1
                                                                2⤵
                                                                  PID:3724
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1104 /prefetch:8
                                                                  2⤵
                                                                    PID:3580
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3580 /prefetch:8
                                                                    2⤵
                                                                      PID:2060
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2556 /prefetch:8
                                                                      2⤵
                                                                        PID:1808
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4596 /prefetch:1
                                                                        2⤵
                                                                          PID:4244
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5448 /prefetch:8
                                                                          2⤵
                                                                            PID:1264
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5256 /prefetch:8
                                                                            2⤵
                                                                              PID:1320
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4892 /prefetch:2
                                                                              2⤵
                                                                                PID:4204
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4892 /prefetch:1
                                                                                2⤵
                                                                                  PID:4876
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4760 /prefetch:1
                                                                                  2⤵
                                                                                    PID:1684
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5532 /prefetch:8
                                                                                    2⤵
                                                                                      PID:3580
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4532 /prefetch:8
                                                                                      2⤵
                                                                                        PID:2232
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5660 /prefetch:1
                                                                                        2⤵
                                                                                          PID:1924
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4804 /prefetch:8
                                                                                          2⤵
                                                                                            PID:1428
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5440 /prefetch:8
                                                                                            2⤵
                                                                                              PID:4676
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5788 /prefetch:8
                                                                                              2⤵
                                                                                                PID:4924
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3228 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:572
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6104 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:2600
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5256 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:1440
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2336 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:4420
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2948 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:4068
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4816 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:4184
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5104 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:2956
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2648 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:3552
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6092 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:1180
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4936 /prefetch:8
                                                                                                                  2⤵
                                                                                                                    PID:2548
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6004 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:1720
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6016 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:1808
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5988 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:2656
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3388 /prefetch:8
                                                                                                                          2⤵
                                                                                                                            PID:3936
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3212 /prefetch:8
                                                                                                                            2⤵
                                                                                                                              PID:4988
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=344 /prefetch:8
                                                                                                                              2⤵
                                                                                                                                PID:1412
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1600,6775071889734886256,17618244439316926216,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3612 /prefetch:8
                                                                                                                                2⤵
                                                                                                                                  PID:3140
                                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                  PID:2024
                                                                                                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe"
                                                                                                                                  1⤵
                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                  PID:828
                                                                                                                                  • C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir828_1384687905\ChromeRecovery.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir828_1384687905\ChromeRecovery.exe" --appguid={8A69D345-D564-463c-AFF1-A69D9E530F96} --browser-version=89.0.4389.114 --sessionid={61cd4f2d-3018-45be-a651-535b2c19b26f} --system
                                                                                                                                    2⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:1056
                                                                                                                                • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                  C:\Windows\system32\AUDIODG.EXE 0x464 0x494
                                                                                                                                  1⤵
                                                                                                                                    PID:4852
                                                                                                                                  • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\Instructions.txt
                                                                                                                                    1⤵
                                                                                                                                    • Opens file in notepad (likely ransom note)
                                                                                                                                    PID:2436
                                                                                                                                  • C:\Users\Admin\Desktop\AbyssFree.exe
                                                                                                                                    "C:\Users\Admin\Desktop\AbyssFree.exe"
                                                                                                                                    1⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:4540
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\tiaccur
                                                                                                                                    C:\Users\Admin\AppData\Roaming\tiaccur
                                                                                                                                    1⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                    PID:3708
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\tiaccur
                                                                                                                                    C:\Users\Admin\AppData\Roaming\tiaccur
                                                                                                                                    1⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                    PID:3664
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\tiaccur
                                                                                                                                    C:\Users\Admin\AppData\Roaming\tiaccur
                                                                                                                                    1⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                    PID:5140
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\tiaccur
                                                                                                                                    C:\Users\Admin\AppData\Roaming\tiaccur
                                                                                                                                    1⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                    PID:4272

                                                                                                                                  Network

                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                  Persistence

                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                  2
                                                                                                                                  T1060

                                                                                                                                  Defense Evasion

                                                                                                                                  Modify Registry

                                                                                                                                  4
                                                                                                                                  T1112

                                                                                                                                  Install Root Certificate

                                                                                                                                  1
                                                                                                                                  T1130

                                                                                                                                  Credential Access

                                                                                                                                  Credentials in Files

                                                                                                                                  1
                                                                                                                                  T1081

                                                                                                                                  Discovery

                                                                                                                                  Query Registry

                                                                                                                                  5
                                                                                                                                  T1012

                                                                                                                                  Peripheral Device Discovery

                                                                                                                                  2
                                                                                                                                  T1120

                                                                                                                                  System Information Discovery

                                                                                                                                  5
                                                                                                                                  T1082

                                                                                                                                  Collection

                                                                                                                                  Data from Local System

                                                                                                                                  1
                                                                                                                                  T1005

                                                                                                                                  Email Collection

                                                                                                                                  2
                                                                                                                                  T1114

                                                                                                                                  Replay Monitor

                                                                                                                                  Loading Replay Monitor...

                                                                                                                                  Downloads

                                                                                                                                  • C:\Program Files (x86)\Windows Multimedia Platform\AXSLE.dll
                                                                                                                                    Filesize

                                                                                                                                    4.3MB

                                                                                                                                    MD5

                                                                                                                                    c916c996cb48c3cefc8fb6366cf1ffe5

                                                                                                                                    SHA1

                                                                                                                                    af6bf85b9ed53c780f6d26b1c704cf979db73be9

                                                                                                                                    SHA256

                                                                                                                                    f8e6296b4856f771ea5c6ae0ff4a28f765d57830c6665743830a34e8c39cd5b8

                                                                                                                                    SHA512

                                                                                                                                    2eacdfaffe0957deebcc0dc7229b6991e905b0d65508ba5dfcfb2e5bd0d5bdd33d2a6fec87cec9aca33f6750cf179ddbb5de5e1e0ca986ed23ac738e7485985a

                                                                                                                                  • C:\Program Files (x86)\Windows Multimedia Platform\AXSLE.dll
                                                                                                                                    Filesize

                                                                                                                                    4.3MB

                                                                                                                                    MD5

                                                                                                                                    c916c996cb48c3cefc8fb6366cf1ffe5

                                                                                                                                    SHA1

                                                                                                                                    af6bf85b9ed53c780f6d26b1c704cf979db73be9

                                                                                                                                    SHA256

                                                                                                                                    f8e6296b4856f771ea5c6ae0ff4a28f765d57830c6665743830a34e8c39cd5b8

                                                                                                                                    SHA512

                                                                                                                                    2eacdfaffe0957deebcc0dc7229b6991e905b0d65508ba5dfcfb2e5bd0d5bdd33d2a6fec87cec9aca33f6750cf179ddbb5de5e1e0ca986ed23ac738e7485985a

                                                                                                                                  • C:\Program Files (x86)\Windows Multimedia Platform\AXSLE.dll
                                                                                                                                    Filesize

                                                                                                                                    4.3MB

                                                                                                                                    MD5

                                                                                                                                    c916c996cb48c3cefc8fb6366cf1ffe5

                                                                                                                                    SHA1

                                                                                                                                    af6bf85b9ed53c780f6d26b1c704cf979db73be9

                                                                                                                                    SHA256

                                                                                                                                    f8e6296b4856f771ea5c6ae0ff4a28f765d57830c6665743830a34e8c39cd5b8

                                                                                                                                    SHA512

                                                                                                                                    2eacdfaffe0957deebcc0dc7229b6991e905b0d65508ba5dfcfb2e5bd0d5bdd33d2a6fec87cec9aca33f6750cf179ddbb5de5e1e0ca986ed23ac738e7485985a

                                                                                                                                  • C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir828_1384687905\ChromeRecovery.exe
                                                                                                                                    Filesize

                                                                                                                                    253KB

                                                                                                                                    MD5

                                                                                                                                    49ac3c96d270702a27b4895e4ce1f42a

                                                                                                                                    SHA1

                                                                                                                                    55b90405f1e1b72143c64113e8bc65608dd3fd76

                                                                                                                                    SHA256

                                                                                                                                    82aa3fd6a25cda9e16689cfadea175091be010cecae537e517f392e0bef5ba0f

                                                                                                                                    SHA512

                                                                                                                                    b62f6501cb4c992d42d9097e356805c88ac4ac5a46ead4a8eee9f8cbae197b2305da8aab5b4a61891fe73951588025f2d642c32524b360687993f98c913138a0

                                                                                                                                  • C:\ProgramData\{392362DC-8934-5464-5D27-4C0C2FAEDB8D}\1527c705-839a-4832-9118-54d4Bd6a0c89_10.0.19041.1023_neutral_neutral_cw5n1h2txyewy.xml
                                                                                                                                    Filesize

                                                                                                                                    2KB

                                                                                                                                    MD5

                                                                                                                                    d2d725a3c34b3597b164a038ec06085a

                                                                                                                                    SHA1

                                                                                                                                    52eb2334afeccafd46b205de0d2c7306cb7b7c8d

                                                                                                                                    SHA256

                                                                                                                                    01bc9a89105cebd77ff81b814f794a71cbccf40f4d3e663758e63e202f5e1f00

                                                                                                                                    SHA512

                                                                                                                                    6f23fc81a4a5308966892ef880048ff079aec5968af5d6fcc0315c05533d597865b0572d18e0368da4ff85c9136b87a4cb9e878bc28738a18025d576b5a3f306

                                                                                                                                  • C:\ProgramData\{392362DC-8934-5464-5D27-4C0C2FAEDB8D}\C2RManifest.Word.Word.x-none.msi.16.x-none.xml
                                                                                                                                    Filesize

                                                                                                                                    93KB

                                                                                                                                    MD5

                                                                                                                                    2e8a1f4e2c4678c174e9f328fc9c0846

                                                                                                                                    SHA1

                                                                                                                                    39a7038d855f22e339bd26e578d02804ed7ec3b4

                                                                                                                                    SHA256

                                                                                                                                    846687ca03420046249f3525dc02ee08099671d8a3f48f42046febff9eedc877

                                                                                                                                    SHA512

                                                                                                                                    21cc574180abb4068293e44eb42820f57d4fc238a7677443997afa289a15c85f6c51311875a2c10edfe974dc56f484da0fe5dfeb2c0a4ca34ab977e1b0c2dd75

                                                                                                                                  • C:\ProgramData\{392362DC-8934-5464-5D27-4C0C2FAEDB8D}\Ehwfrpyeiieqydh.tmp
                                                                                                                                    Filesize

                                                                                                                                    3.5MB

                                                                                                                                    MD5

                                                                                                                                    68c5b0ce87ed8faef98b6d86084afb6f

                                                                                                                                    SHA1

                                                                                                                                    1376e85153b6e1aeea25cc25587db37f993b261b

                                                                                                                                    SHA256

                                                                                                                                    e86875212b740791a41e84624697841b38d486363ceffc3f56baf7ec8c3ded5a

                                                                                                                                    SHA512

                                                                                                                                    94735cfed7f8bce22239c060b215e7e20622e37a835284b94d520188a27798e52d668d1ff83cb9e77b7619dc1e303a5612682d3f8ac8e36796151c99c447ae7d

                                                                                                                                  • C:\ProgramData\{392362DC-8934-5464-5D27-4C0C2FAEDB8D}\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe.xml
                                                                                                                                    Filesize

                                                                                                                                    15KB

                                                                                                                                    MD5

                                                                                                                                    2f71d0396b93381c1fd86bf822612868

                                                                                                                                    SHA1

                                                                                                                                    d0801700dd00a51276f32c6ed19f5b713b5db825

                                                                                                                                    SHA256

                                                                                                                                    0543ea8c8efce3d69431f57affc2cfa44df1b9244a25ed080e4b2014d0419026

                                                                                                                                    SHA512

                                                                                                                                    67022ce5c41641799abff9e68cb3f049c5d932aea5c6fd8748469e2e7f51f987f1bdfc7d831a8d11a69d99a77cc363c51db8be6ad50e4014eb63a15c1f25a722

                                                                                                                                  • C:\ProgramData\{392362DC-8934-5464-5D27-4C0C2FAEDB8D}\Pending.GRL
                                                                                                                                    Filesize

                                                                                                                                    14KB

                                                                                                                                    MD5

                                                                                                                                    fffde3df0d91311b7fe3f9bc8642a9ec

                                                                                                                                    SHA1

                                                                                                                                    50987906817aab51e2cc29fbce47ac5f0936a44e

                                                                                                                                    SHA256

                                                                                                                                    bda9df3591bf7f67d4b31d23cffdcf927da6f00ae1b393f07aea69ba1c4344bc

                                                                                                                                    SHA512

                                                                                                                                    5e0766c25f54b03ca0325966ba059cbfb9cdb0aeae567106583fdff944d67522516acabb9b261e2fd434c1a5af5c5453a09c9dc494008253b0553a993c01d3d3

                                                                                                                                  • C:\ProgramData\{392362DC-8934-5464-5D27-4C0C2FAEDB8D}\VdiState.xml
                                                                                                                                    Filesize

                                                                                                                                    892B

                                                                                                                                    MD5

                                                                                                                                    05a593ddf82be0bb1f258c9d0585f75d

                                                                                                                                    SHA1

                                                                                                                                    6712a2dd452fc768e5d9f7cd3805d1592c27d676

                                                                                                                                    SHA256

                                                                                                                                    bf438bec47694988412b0b5d395e112ffd4376521c0cc9c523a2a8d265c3b6be

                                                                                                                                    SHA512

                                                                                                                                    f379ebcc30a0368757500677691d5429fc4a1876379fb83101f7183e844bed37577fcf836cbbcdd09ff696e24745fdc9aa3149c4d7ea1fdc7d9fe243d384ece4

                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\RecoveryImproved\1.3.36.141\Recovery.crx3
                                                                                                                                    Filesize

                                                                                                                                    141KB

                                                                                                                                    MD5

                                                                                                                                    ea1c1ffd3ea54d1fb117bfdbb3569c60

                                                                                                                                    SHA1

                                                                                                                                    10958b0f690ae8f5240e1528b1ccffff28a33272

                                                                                                                                    SHA256

                                                                                                                                    7c3a6a7d16ac44c3200f572a764bce7d8fa84b9572dd028b15c59bdccbc0a77d

                                                                                                                                    SHA512

                                                                                                                                    6c30728cac9eac53f0b27b7dbe2222da83225c3b63617d6b271a6cfedf18e8f0a8dffa1053e1cbc4c5e16625f4bbc0d03aa306a946c9d72faa4ceb779f8ffcaf

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db
                                                                                                                                    Filesize

                                                                                                                                    28KB

                                                                                                                                    MD5

                                                                                                                                    281cfa1cc10078007633dd7a031bfb5e

                                                                                                                                    SHA1

                                                                                                                                    a98def152692ddcc9df7b39d32b7756b8b36bbf0

                                                                                                                                    SHA256

                                                                                                                                    b9e23b9b45249dad6a7b0cd1f9a1649a246d2ee9d1696d97eb3cdf7241b96cd6

                                                                                                                                    SHA512

                                                                                                                                    417eb797af8b64d1071edcbed9ec8a01117f2467548f4d1b0af432f5f8167b0e87d579955324884a696cd87287ec604cb2b260e4f2c9496c4a239919e54b87ce

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\D1C7.exe
                                                                                                                                    Filesize

                                                                                                                                    3.0MB

                                                                                                                                    MD5

                                                                                                                                    a6809a0da3ac7da364c708f781161cf6

                                                                                                                                    SHA1

                                                                                                                                    e68f010ad14d7f00890c755a3ec5135027b355e4

                                                                                                                                    SHA256

                                                                                                                                    c40e7bef8854ab8d7f96917ca4650bc04915c68837b5459565c3bec26db45b84

                                                                                                                                    SHA512

                                                                                                                                    7eeb9fb194121b61259efe1f14b8471b06e8a1817ce7ca8ddb2101d6bbfcb327ecd384207c987e1e130a61a32be54198013e8a490bf61afd6d53d9f0b3e26dce

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\D1C7.exe
                                                                                                                                    Filesize

                                                                                                                                    3.0MB

                                                                                                                                    MD5

                                                                                                                                    a6809a0da3ac7da364c708f781161cf6

                                                                                                                                    SHA1

                                                                                                                                    e68f010ad14d7f00890c755a3ec5135027b355e4

                                                                                                                                    SHA256

                                                                                                                                    c40e7bef8854ab8d7f96917ca4650bc04915c68837b5459565c3bec26db45b84

                                                                                                                                    SHA512

                                                                                                                                    7eeb9fb194121b61259efe1f14b8471b06e8a1817ce7ca8ddb2101d6bbfcb327ecd384207c987e1e130a61a32be54198013e8a490bf61afd6d53d9f0b3e26dce

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Hefurhy.dll
                                                                                                                                    Filesize

                                                                                                                                    4.3MB

                                                                                                                                    MD5

                                                                                                                                    36d9f6010026093afe21d0adac159d7e

                                                                                                                                    SHA1

                                                                                                                                    7ee5c5a00f7eec56584db3e589483e53308e4594

                                                                                                                                    SHA256

                                                                                                                                    2ed0c4f1d7fc343a6fa2845f2501e74ba451e90023d1b308d6f4647495857d0b

                                                                                                                                    SHA512

                                                                                                                                    0d61165954ff97d4aec780922843aa45090fcce0f6960411afe92e92cd12beaaba69fe79c5cca77b86f64340a36225fc6f30683dba6b5da50b7c8c3cc7c8f383

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Hefurhy.dll
                                                                                                                                    Filesize

                                                                                                                                    4.3MB

                                                                                                                                    MD5

                                                                                                                                    36d9f6010026093afe21d0adac159d7e

                                                                                                                                    SHA1

                                                                                                                                    7ee5c5a00f7eec56584db3e589483e53308e4594

                                                                                                                                    SHA256

                                                                                                                                    2ed0c4f1d7fc343a6fa2845f2501e74ba451e90023d1b308d6f4647495857d0b

                                                                                                                                    SHA512

                                                                                                                                    0d61165954ff97d4aec780922843aa45090fcce0f6960411afe92e92cd12beaaba69fe79c5cca77b86f64340a36225fc6f30683dba6b5da50b7c8c3cc7c8f383

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\tiaccur
                                                                                                                                    Filesize

                                                                                                                                    307KB

                                                                                                                                    MD5

                                                                                                                                    0abe50c1509136bf62d2184ab439e7a5

                                                                                                                                    SHA1

                                                                                                                                    722a7e2a0dd66f506ba93d24946b8bf504b100c0

                                                                                                                                    SHA256

                                                                                                                                    db79d6a667294c81210d9aa4d989f35832e75151863c2d216787028ae673da50

                                                                                                                                    SHA512

                                                                                                                                    0c232d1eaf68c0099fb499fcd40bb33cd604f0259a71b853c296e00cc468342de95548ccf61d9e904cef5d34fd94defbb43f844e9f50a51517c7c95ab66862c5

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\tiaccur
                                                                                                                                    Filesize

                                                                                                                                    307KB

                                                                                                                                    MD5

                                                                                                                                    0abe50c1509136bf62d2184ab439e7a5

                                                                                                                                    SHA1

                                                                                                                                    722a7e2a0dd66f506ba93d24946b8bf504b100c0

                                                                                                                                    SHA256

                                                                                                                                    db79d6a667294c81210d9aa4d989f35832e75151863c2d216787028ae673da50

                                                                                                                                    SHA512

                                                                                                                                    0c232d1eaf68c0099fb499fcd40bb33cd604f0259a71b853c296e00cc468342de95548ccf61d9e904cef5d34fd94defbb43f844e9f50a51517c7c95ab66862c5

                                                                                                                                  • C:\Users\Admin\Desktop\Instructions.txt
                                                                                                                                    Filesize

                                                                                                                                    886B

                                                                                                                                    MD5

                                                                                                                                    8e31639b8d495ab3456dd55823f3b743

                                                                                                                                    SHA1

                                                                                                                                    e4436332efb25034a21d0b46d6b431de1b5f88f6

                                                                                                                                    SHA256

                                                                                                                                    ab1fa996ecce1b6682928d4baf6512bccede1317e65a291c96892083ddf74a0c

                                                                                                                                    SHA512

                                                                                                                                    d7db133046b458d5a366df4d4a636cb5f7194c745e49842b107ce0a61ecfd166ea955f5482bf8c9f997589badca8f5ac0a7ad5925b87e10ab955984cab1650fb

                                                                                                                                  • C:\Users\Admin\Downloads\Abyss-Free.zip
                                                                                                                                    Filesize

                                                                                                                                    2.8MB

                                                                                                                                    MD5

                                                                                                                                    857482d2aedd2ac2b1084856c848fab3

                                                                                                                                    SHA1

                                                                                                                                    198fbde0822b79fc4aa824233e8be27c6728ee88

                                                                                                                                    SHA256

                                                                                                                                    1f6a5a38e4446ec21b23b0f725bafde04e1be913016c92f9d00e3b33f67f17e9

                                                                                                                                    SHA512

                                                                                                                                    f1b383f03f5d15a6b34a697fd0872bc520d236b0736ef9969105ea7b5bb70b4c6a604eb263fc38ce83a4bd8899f126e94ae8a3a20c0e85b46d48d2c8d0244bfa

                                                                                                                                  • \??\c:\program files (x86)\windows multimedia platform\axsle.dll
                                                                                                                                    Filesize

                                                                                                                                    4.3MB

                                                                                                                                    MD5

                                                                                                                                    c916c996cb48c3cefc8fb6366cf1ffe5

                                                                                                                                    SHA1

                                                                                                                                    af6bf85b9ed53c780f6d26b1c704cf979db73be9

                                                                                                                                    SHA256

                                                                                                                                    f8e6296b4856f771ea5c6ae0ff4a28f765d57830c6665743830a34e8c39cd5b8

                                                                                                                                    SHA512

                                                                                                                                    2eacdfaffe0957deebcc0dc7229b6991e905b0d65508ba5dfcfb2e5bd0d5bdd33d2a6fec87cec9aca33f6750cf179ddbb5de5e1e0ca986ed23ac738e7485985a

                                                                                                                                  • \??\pipe\crashpad_1948_JBDZPSBGFKLVEICW
                                                                                                                                    MD5

                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                    SHA1

                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                    SHA256

                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                    SHA512

                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                  • memory/504-195-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1044-194-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1056-207-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2096-154-0x0000000003820000-0x00000000043AC000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    11.5MB

                                                                                                                                  • memory/2096-155-0x0000000004470000-0x00000000045B0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.2MB

                                                                                                                                  • memory/2096-160-0x0000000004470000-0x00000000045B0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.2MB

                                                                                                                                  • memory/2096-147-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2096-159-0x0000000004470000-0x00000000045B0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.2MB

                                                                                                                                  • memory/2096-200-0x0000000004470000-0x00000000045B0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.2MB

                                                                                                                                  • memory/2096-150-0x0000000000400000-0x0000000000851000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.3MB

                                                                                                                                  • memory/2096-164-0x00000000044E9000-0x00000000044EB000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                  • memory/2096-158-0x0000000004470000-0x00000000045B0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.2MB

                                                                                                                                  • memory/2096-152-0x0000000000400000-0x0000000000851000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.3MB

                                                                                                                                  • memory/2096-167-0x0000000003820000-0x00000000043AC000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    11.5MB

                                                                                                                                  • memory/2096-157-0x0000000004470000-0x00000000045B0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.2MB

                                                                                                                                  • memory/2096-156-0x0000000004470000-0x00000000045B0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.2MB

                                                                                                                                  • memory/2096-199-0x0000000004470000-0x00000000045B0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.2MB

                                                                                                                                  • memory/2096-153-0x0000000003820000-0x00000000043AC000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    11.5MB

                                                                                                                                  • memory/2436-211-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2508-140-0x0000000000400000-0x0000000000850000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.3MB

                                                                                                                                  • memory/2508-138-0x0000000000A73000-0x0000000000A89000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    88KB

                                                                                                                                  • memory/2508-139-0x0000000000400000-0x0000000000850000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.3MB

                                                                                                                                  • memory/3664-221-0x0000000000400000-0x0000000000850000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.3MB

                                                                                                                                  • memory/3664-220-0x0000000000400000-0x0000000000850000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.3MB

                                                                                                                                  • memory/3664-219-0x00000000008E4000-0x00000000008F9000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    84KB

                                                                                                                                  • memory/3708-218-0x0000000000400000-0x0000000000850000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.3MB

                                                                                                                                  • memory/3708-216-0x0000000000A04000-0x0000000000A19000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    84KB

                                                                                                                                  • memory/3708-217-0x0000000000400000-0x0000000000850000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.3MB

                                                                                                                                  • memory/4036-185-0x0000000002EC0000-0x0000000003A4C000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    11.5MB

                                                                                                                                  • memory/4036-184-0x0000000000400000-0x0000000000851000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.3MB

                                                                                                                                  • memory/4036-182-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4036-187-0x0000000002EC0000-0x0000000003A4C000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    11.5MB

                                                                                                                                  • memory/4036-192-0x0000000000400000-0x0000000000851000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.3MB

                                                                                                                                  • memory/4036-193-0x0000000002EC0000-0x0000000003A4C000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    11.5MB

                                                                                                                                  • memory/4272-225-0x0000000000B14000-0x0000000000B29000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    84KB

                                                                                                                                  • memory/4272-226-0x0000000000400000-0x0000000000850000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.3MB

                                                                                                                                  • memory/4272-227-0x0000000000400000-0x0000000000850000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.3MB

                                                                                                                                  • memory/4540-213-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4540-214-0x00000000008D0000-0x0000000000DCD000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    5.0MB

                                                                                                                                  • memory/4540-215-0x00000000008D0000-0x0000000000DCD000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    5.0MB

                                                                                                                                  • memory/4560-171-0x0000000001B00000-0x0000000001F51000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.3MB

                                                                                                                                  • memory/4560-196-0x0000000001B00000-0x0000000001F51000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.3MB

                                                                                                                                  • memory/4560-197-0x0000000002640000-0x00000000031CC000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    11.5MB

                                                                                                                                  • memory/4560-172-0x0000000001B00000-0x0000000001F51000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.3MB

                                                                                                                                  • memory/4560-179-0x0000000002640000-0x00000000031CC000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    11.5MB

                                                                                                                                  • memory/4560-180-0x0000000002640000-0x00000000031CC000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    11.5MB

                                                                                                                                  • memory/4560-181-0x0000000002640000-0x00000000031CC000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    11.5MB

                                                                                                                                  • memory/4724-165-0x0000000000120000-0x00000000003B2000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    2.6MB

                                                                                                                                  • memory/4724-166-0x000001D1F7490000-0x000001D1F7733000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    2.6MB

                                                                                                                                  • memory/4724-163-0x000001D1F8EE0000-0x000001D1F9020000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.2MB

                                                                                                                                  • memory/4724-162-0x000001D1F8EE0000-0x000001D1F9020000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.2MB

                                                                                                                                  • memory/4724-161-0x00007FF6F7AA6890-mapping.dmp
                                                                                                                                  • memory/4904-205-0x0000025465020000-0x00000254652C3000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    2.6MB

                                                                                                                                  • memory/4904-204-0x0000025465020000-0x00000254652C3000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    2.6MB

                                                                                                                                  • memory/4904-203-0x0000025466A70000-0x0000025466BB0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.2MB

                                                                                                                                  • memory/4904-202-0x0000025466A70000-0x0000025466BB0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.2MB

                                                                                                                                  • memory/4904-201-0x00007FF6F7AA6890-mapping.dmp
                                                                                                                                  • memory/5004-145-0x0000000002B10000-0x0000000002E11000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    3.0MB

                                                                                                                                  • memory/5004-141-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5004-144-0x0000000000FAB000-0x000000000126E000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    2.8MB

                                                                                                                                  • memory/5004-146-0x0000000000400000-0x0000000000AFC000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    7.0MB

                                                                                                                                  • memory/5004-151-0x0000000000400000-0x0000000000AFC000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    7.0MB

                                                                                                                                  • memory/5076-133-0x00000000001F0000-0x00000000001F9000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    36KB

                                                                                                                                  • memory/5076-134-0x0000000000400000-0x0000000000850000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.3MB

                                                                                                                                  • memory/5076-135-0x0000000000400000-0x0000000000850000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.3MB

                                                                                                                                  • memory/5076-132-0x0000000000A92000-0x0000000000AA7000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    84KB

                                                                                                                                  • memory/5140-222-0x00000000009E4000-0x00000000009F9000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    84KB

                                                                                                                                  • memory/5140-223-0x0000000000400000-0x0000000000850000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.3MB

                                                                                                                                  • memory/5140-224-0x0000000000400000-0x0000000000850000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.3MB