Resubmissions

20-04-2023 17:33

230420-v498zsbd47 6

20-04-2023 17:21

230420-vxf2kabc95 7

07-04-2023 17:38

230407-v7xr3ahh73 10

07-04-2023 15:18

230407-spn14abd8v 10

Analysis

  • max time kernel
    126s
  • max time network
    656s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2023 17:21

Errors

Reason
Machine shutdown

General

  • Target

    https://github.com/Endermanch/MalwareDatabase

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" https://github.com/Endermanch/MalwareDatabase
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6389758,0x7fef6389768,0x7fef6389778
      2⤵
        PID:1456
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1160 --field-trial-handle=1208,i,9419136796477236495,17171070233119362353,131072 /prefetch:2
        2⤵
          PID:2000
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1504 --field-trial-handle=1208,i,9419136796477236495,17171070233119362353,131072 /prefetch:8
          2⤵
            PID:1108
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1604 --field-trial-handle=1208,i,9419136796477236495,17171070233119362353,131072 /prefetch:8
            2⤵
              PID:1676
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2212 --field-trial-handle=1208,i,9419136796477236495,17171070233119362353,131072 /prefetch:1
              2⤵
                PID:340
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2220 --field-trial-handle=1208,i,9419136796477236495,17171070233119362353,131072 /prefetch:1
                2⤵
                  PID:1584
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1420 --field-trial-handle=1208,i,9419136796477236495,17171070233119362353,131072 /prefetch:2
                  2⤵
                    PID:2068
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=748 --field-trial-handle=1208,i,9419136796477236495,17171070233119362353,131072 /prefetch:1
                    2⤵
                      PID:2556
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4124 --field-trial-handle=1208,i,9419136796477236495,17171070233119362353,131072 /prefetch:1
                      2⤵
                        PID:2776
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3740 --field-trial-handle=1208,i,9419136796477236495,17171070233119362353,131072 /prefetch:8
                        2⤵
                          PID:2412
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4468 --field-trial-handle=1208,i,9419136796477236495,17171070233119362353,131072 /prefetch:1
                          2⤵
                            PID:1760
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=2532 --field-trial-handle=1208,i,9419136796477236495,17171070233119362353,131072 /prefetch:1
                            2⤵
                              PID:3024
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4052 --field-trial-handle=1208,i,9419136796477236495,17171070233119362353,131072 /prefetch:1
                              2⤵
                                PID:1748
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=1616 --field-trial-handle=1208,i,9419136796477236495,17171070233119362353,131072 /prefetch:1
                                2⤵
                                  PID:2308
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=4028 --field-trial-handle=1208,i,9419136796477236495,17171070233119362353,131072 /prefetch:1
                                  2⤵
                                    PID:2432
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=4764 --field-trial-handle=1208,i,9419136796477236495,17171070233119362353,131072 /prefetch:1
                                    2⤵
                                      PID:2436
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=2592 --field-trial-handle=1208,i,9419136796477236495,17171070233119362353,131072 /prefetch:1
                                      2⤵
                                        PID:536
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=5400 --field-trial-handle=1208,i,9419136796477236495,17171070233119362353,131072 /prefetch:1
                                        2⤵
                                          PID:2764
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=2560 --field-trial-handle=1208,i,9419136796477236495,17171070233119362353,131072 /prefetch:1
                                          2⤵
                                            PID:2564
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=20 --mojo-platform-channel-handle=5472 --field-trial-handle=1208,i,9419136796477236495,17171070233119362353,131072 /prefetch:1
                                            2⤵
                                              PID:2612
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=21 --mojo-platform-channel-handle=4104 --field-trial-handle=1208,i,9419136796477236495,17171070233119362353,131072 /prefetch:1
                                              2⤵
                                                PID:1540
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=4140 --field-trial-handle=1208,i,9419136796477236495,17171070233119362353,131072 /prefetch:1
                                                2⤵
                                                  PID:560
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=23 --mojo-platform-channel-handle=5456 --field-trial-handle=1208,i,9419136796477236495,17171070233119362353,131072 /prefetch:1
                                                  2⤵
                                                    PID:2284
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=24 --mojo-platform-channel-handle=5584 --field-trial-handle=1208,i,9419136796477236495,17171070233119362353,131072 /prefetch:1
                                                    2⤵
                                                      PID:532
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=25 --mojo-platform-channel-handle=5576 --field-trial-handle=1208,i,9419136796477236495,17171070233119362353,131072 /prefetch:1
                                                      2⤵
                                                        PID:2864
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=26 --mojo-platform-channel-handle=4864 --field-trial-handle=1208,i,9419136796477236495,17171070233119362353,131072 /prefetch:1
                                                        2⤵
                                                          PID:2828
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=27 --mojo-platform-channel-handle=5616 --field-trial-handle=1208,i,9419136796477236495,17171070233119362353,131072 /prefetch:1
                                                          2⤵
                                                            PID:2440
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=28 --mojo-platform-channel-handle=5728 --field-trial-handle=1208,i,9419136796477236495,17171070233119362353,131072 /prefetch:1
                                                            2⤵
                                                              PID:2044
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=29 --mojo-platform-channel-handle=5660 --field-trial-handle=1208,i,9419136796477236495,17171070233119362353,131072 /prefetch:1
                                                              2⤵
                                                                PID:840
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=30 --mojo-platform-channel-handle=5536 --field-trial-handle=1208,i,9419136796477236495,17171070233119362353,131072 /prefetch:1
                                                                2⤵
                                                                  PID:2892
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=31 --mojo-platform-channel-handle=5528 --field-trial-handle=1208,i,9419136796477236495,17171070233119362353,131072 /prefetch:1
                                                                  2⤵
                                                                    PID:2580
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=32 --mojo-platform-channel-handle=5704 --field-trial-handle=1208,i,9419136796477236495,17171070233119362353,131072 /prefetch:1
                                                                    2⤵
                                                                      PID:2564
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=33 --mojo-platform-channel-handle=5580 --field-trial-handle=1208,i,9419136796477236495,17171070233119362353,131072 /prefetch:1
                                                                      2⤵
                                                                        PID:1488
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5496 --field-trial-handle=1208,i,9419136796477236495,17171070233119362353,131072 /prefetch:8
                                                                        2⤵
                                                                          PID:2364
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=35 --mojo-platform-channel-handle=5452 --field-trial-handle=1208,i,9419136796477236495,17171070233119362353,131072 /prefetch:1
                                                                          2⤵
                                                                            PID:2872
                                                                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                          1⤵
                                                                            PID:1220
                                                                          • C:\Windows\system32\AUDIODG.EXE
                                                                            C:\Windows\system32\AUDIODG.EXE 0x2e4
                                                                            1⤵
                                                                              PID:2492
                                                                            • C:\Windows\system32\rundll32.exe
                                                                              "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\Temp1_MalwareDatabase-master.zip\MalwareDatabase-master\README.md
                                                                              1⤵
                                                                                PID:2552
                                                                                • C:\Windows\system32\NOTEPAD.EXE
                                                                                  "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\Temp1_MalwareDatabase-master.zip\MalwareDatabase-master\README.md
                                                                                  2⤵
                                                                                    PID:2808
                                                                                • C:\Windows\explorer.exe
                                                                                  "C:\Windows\explorer.exe"
                                                                                  1⤵
                                                                                    PID:2708
                                                                                  • C:\Users\Admin\Downloads\MalwareDatabase-master\MalwareDatabase-master\trojans\[email protected]
                                                                                    "C:\Users\Admin\Downloads\MalwareDatabase-master\MalwareDatabase-master\trojans\[email protected]"
                                                                                    1⤵
                                                                                      PID:2832
                                                                                      • C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe
                                                                                        "C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe"
                                                                                        2⤵
                                                                                          PID:2768
                                                                                      • C:\Users\Admin\Downloads\MalwareDatabase-master\MalwareDatabase-master\trojans\[email protected]
                                                                                        "C:\Users\Admin\Downloads\MalwareDatabase-master\MalwareDatabase-master\trojans\[email protected]"
                                                                                        1⤵
                                                                                          PID:812
                                                                                          • C:\Windows\SysWOW64\shutdown.exe
                                                                                            "C:\Windows\System32\shutdown.exe" /r /t 6 /f
                                                                                            2⤵
                                                                                              PID:2936
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /c REG ADD HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce /v 2503326475_del /t REG_SZ /d "cmd /c del \"C:\Users\Admin\Downloads\MalwareDatabase-master\MalwareDatabase-master\trojans\[email protected]\"" /f
                                                                                              2⤵
                                                                                                PID:2644
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  REG ADD HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce /v 2503326475_del /t REG_SZ /d "cmd /c del \"C:\Users\Admin\Downloads\MalwareDatabase-master\MalwareDatabase-master\trojans\[email protected]\"" /f
                                                                                                  3⤵
                                                                                                    PID:1148
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /c REG ADD HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v 2503326475 /t REG_SZ /d "C:\Users\Admin\2503326475\2503326475.exe" /f
                                                                                                  2⤵
                                                                                                    PID:2152
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      REG ADD HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v 2503326475 /t REG_SZ /d "C:\Users\Admin\2503326475\2503326475.exe" /f
                                                                                                      3⤵
                                                                                                        PID:2372
                                                                                                  • C:\Users\Admin\Downloads\MalwareDatabase-master\MalwareDatabase-master\trojans\[email protected]
                                                                                                    "C:\Users\Admin\Downloads\MalwareDatabase-master\MalwareDatabase-master\trojans\[email protected]"
                                                                                                    1⤵
                                                                                                      PID:340
                                                                                                      • C:\Windows\system32\mountvol.exe
                                                                                                        mountvol c:\ /d
                                                                                                        2⤵
                                                                                                          PID:2580
                                                                                                      • C:\Users\Admin\Downloads\MalwareDatabase-master\MalwareDatabase-master\trojans\[email protected]
                                                                                                        "C:\Users\Admin\Downloads\MalwareDatabase-master\MalwareDatabase-master\trojans\[email protected]"
                                                                                                        1⤵
                                                                                                          PID:1352
                                                                                                        • C:\Users\Admin\Downloads\MalwareDatabase-master\MalwareDatabase-master\trojans\[email protected]
                                                                                                          "C:\Users\Admin\Downloads\MalwareDatabase-master\MalwareDatabase-master\trojans\[email protected]"
                                                                                                          1⤵
                                                                                                            PID:2284
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd /c ""C:\Users\Admin\AppData\Local\Temp\windl.bat""
                                                                                                              2⤵
                                                                                                                PID:2992
                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                  taskkill /f /im explorer.exe
                                                                                                                  3⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  PID:2164

                                                                                                            Network

                                                                                                            MITRE ATT&CK Enterprise v6

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

                                                                                                              Filesize

                                                                                                              61KB

                                                                                                              MD5

                                                                                                              e71c8443ae0bc2e282c73faead0a6dd3

                                                                                                              SHA1

                                                                                                              0c110c1b01e68edfacaeae64781a37b1995fa94b

                                                                                                              SHA256

                                                                                                              95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

                                                                                                              SHA512

                                                                                                              b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                              Filesize

                                                                                                              342B

                                                                                                              MD5

                                                                                                              1351ccf911c2ab1de34df18ca37d681c

                                                                                                              SHA1

                                                                                                              c0db6f06b35509fc9ed8bb2901de11fedc608102

                                                                                                              SHA256

                                                                                                              91b5734ba12f9535c82d0953b337ce8843ef6d214c81e5e3b52a5eb89466c7e5

                                                                                                              SHA512

                                                                                                              917420e053bde0f3fbb5b367531c25426ddafbdefed1de9bf8bf9c6c91e1a2e6d5f209f1c3348de602529f42d6083d65d05cffec38ace2e006e87cef99a62626

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000031

                                                                                                              Filesize

                                                                                                              2.1MB

                                                                                                              MD5

                                                                                                              7bc50a5f1012c5c2a57893fb7d0b19ad

                                                                                                              SHA1

                                                                                                              0eec3d2572741a7906e1da731fc59837172780ee

                                                                                                              SHA256

                                                                                                              359f16f96ae9b04a51f242a7c3f4a33cf73befa6d66002167fd06c2c13929196

                                                                                                              SHA512

                                                                                                              b1d7e6bc0c8439fb5e2d234486ecb750cb26a47b3342657da3b6e57628b7fba0f5559a377d21c4d69aabedfb31bd836fd422c1b5be3bd8dd01a26e37fa9d459b

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              7b43827a51a6ad5cc3e4a123e75c7d35

                                                                                                              SHA1

                                                                                                              9f55388fbf5ed00feadef594a5aae295f5e01e1a

                                                                                                              SHA256

                                                                                                              d1219c511e55597705a0eafe39db925f6df06699dc2529e072ecc88ffe34f345

                                                                                                              SHA512

                                                                                                              0dc9d455ae97a64b7471b5c8974bbbd7c4ea225779941f95f68d02faccab09877ae151f8170c98c1458866884e18e708efea6de799169723e6a7618778f62be6

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              3913343218aacc1714c0fb2df0a927ad

                                                                                                              SHA1

                                                                                                              04323caa1c20f8447fce456abdc095f255930fe9

                                                                                                              SHA256

                                                                                                              f83f31d9877cfdb21075367124ba616ecc2d788f9c7c74f1ee359ea0831e3807

                                                                                                              SHA512

                                                                                                              6c04c78c554bbe57f391f5eefdf6d7cca7b1a474ef3429e2864c667df850877098ab903fbc2749f53ddff6e6f3a6f720e85b61fa2fe02a7ab851f17a0e7cb394

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              a0c467df4df10022f00231d716e23131

                                                                                                              SHA1

                                                                                                              834b044551e9de1a99a537fe382d4887c01402c9

                                                                                                              SHA256

                                                                                                              a4348b2ccdbc6f2bd1dc69bc72a73862ce861ff1b30709777012e989555b7611

                                                                                                              SHA512

                                                                                                              4e1982ddceabda0d1001a365b891c4fa44858d89380cb52d218012b6fe2f76b3391804b9b55fb9ac5952b93b93fc9207a909f79ffdeb42eac69fcd5e8bfac925

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000002.dbtmp

                                                                                                              Filesize

                                                                                                              16B

                                                                                                              MD5

                                                                                                              206702161f94c5cd39fadd03f4014d98

                                                                                                              SHA1

                                                                                                              bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                              SHA256

                                                                                                              1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                              SHA512

                                                                                                              0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                                                                                              Filesize

                                                                                                              264KB

                                                                                                              MD5

                                                                                                              f50f89a0a91564d0b8a211f8921aa7de

                                                                                                              SHA1

                                                                                                              112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                              SHA256

                                                                                                              b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                              SHA512

                                                                                                              bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb\CURRENT~RF6d0407.TMP

                                                                                                              Filesize

                                                                                                              16B

                                                                                                              MD5

                                                                                                              46295cac801e5d4857d09837238a6394

                                                                                                              SHA1

                                                                                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                              SHA256

                                                                                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                              SHA512

                                                                                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\05abe922-a268-4f72-a6f8-7962893a534f.tmp

                                                                                                              Filesize

                                                                                                              5KB

                                                                                                              MD5

                                                                                                              2200f5c994b0ff865694c59785cafe41

                                                                                                              SHA1

                                                                                                              2c02122611ca02f6404a87359104f7c0b92e3b42

                                                                                                              SHA256

                                                                                                              179f3468041c605029ace608e806fbba321553a05f3ba216b6884244ff637040

                                                                                                              SHA512

                                                                                                              9f2d78d15e74241bb67146ee6c6bd291adc98aa00f3eca005bf38e35fdbe65173cc8a59c68516b83d3b5912c5dc6892cdc675eadeb4d07a08d160dc6ddc3f0f8

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                              MD5

                                                                                                              d9153cfd0c263f80efd8492349252574

                                                                                                              SHA1

                                                                                                              0ad2db10e1b93858421e383ba26f41f2efa8fc12

                                                                                                              SHA256

                                                                                                              e4d2caade074b4c16b2d6b1f2bbf03d0c1fdc4753f95513de954019e22a171f5

                                                                                                              SHA512

                                                                                                              6238386854420345a6bf7580a76676eb6d3ca5fafa325f717084ad9104224388bf38382f1b466f6d685dba5f3f63ffe1347102620931050a77b64cc209ce83cf

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                              Filesize

                                                                                                              5KB

                                                                                                              MD5

                                                                                                              21e31cec684392055356be09973e6890

                                                                                                              SHA1

                                                                                                              238d9e8aaca576007914d66c8e551100a27a2a5e

                                                                                                              SHA256

                                                                                                              e8461497eee499814aef2a6b8e6a1f5231f08e2819fc85716c602777725516be

                                                                                                              SHA512

                                                                                                              6e044a0904132ea36d94f23f3081ef3f9ea7c6ea6a3f06c355c8613c3100a1962da83c6d107bb30b2b246a6c1a896d83aed20b4c9a2ecaa2f08b1eeb21aa6978

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                              Filesize

                                                                                                              3KB

                                                                                                              MD5

                                                                                                              53e623537dcce0822fde2bcdcc5c527b

                                                                                                              SHA1

                                                                                                              d2967e53474470d8b3ad59bafcb2fa90dd6b1f4f

                                                                                                              SHA256

                                                                                                              858944bc392284653e4eb17b7f449d39ae3ef41aa0318599cdcc83f237bcda79

                                                                                                              SHA512

                                                                                                              dc7f51fd5acdc780598d039b57731e9830e4d4a68e81cd11d12671c0dacf256f11d3f78b369af2f7187a0f1bd6c879011e26a5238bbdf7a40bc747ae23e6c220

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              86e43d08137350e0b35b1b492f0b08fa

                                                                                                              SHA1

                                                                                                              b746b95f6dc0a780d36e34da4afe1d267403eff7

                                                                                                              SHA256

                                                                                                              6b87efb7cf5bb8ecae92494e8824304ca4ac59f8338d44b9ef74b2e22d29154b

                                                                                                              SHA512

                                                                                                              90a7bfd5c29e9e6658e127a9b6318a513497b09234dfdbd4b4de7dd948e19742c566ef5279d4393b8b145c0f15faff2e5861c296f6f368e8c8cf555fe6c7901d

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              c7ca47dea25a277424b9c08b7449dfdd

                                                                                                              SHA1

                                                                                                              53afe54e1085869f5ee368a067cf8c82107323ac

                                                                                                              SHA256

                                                                                                              12e348f21aebe90aff33494794657972bc06d08a0b4c7571d0eccc5640b613b0

                                                                                                              SHA512

                                                                                                              af276dee4e38e761d32ac350599f8da27aae52caebf650acf09dc8eb0dc6a20e521baa1cf855bea5c9c226d56daae65840fe2ad208c3223e3e7a219a6ec9db13

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              c815d3f2586d716e9aebda99b8c0ba4a

                                                                                                              SHA1

                                                                                                              30b32940a3f1fcec1c1e472faf43a39795ecaca1

                                                                                                              SHA256

                                                                                                              09b10b3a5c04930a4f2acdcf5e802275586548ace4aee8d52961e2e0e008ffb1

                                                                                                              SHA512

                                                                                                              d92370858afe1e86ae9ad05c4ee9f4f6a4578ae6dabfacca7142bb98d24db9a36044c0ff7e9f9a2d6afee1e9e7acef7ebcb0d8f61a4644ca65ede382a83f7884

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              4d3cd713ec6aa7bb200d628dd2a3defe

                                                                                                              SHA1

                                                                                                              1902a46a5189a4979476077f4513651b84495506

                                                                                                              SHA256

                                                                                                              0cea238ac97fc3498f30325869d9cd0f1817f657207a794ce3cd6a813f1912ba

                                                                                                              SHA512

                                                                                                              a77e3840f89d4f4664565a144c4d452ef491d0eb4832dedcdcb2e027a96b49122d8629f261205c6779a7a0b178ad9bbab24fd5c282235c7b365a21dc15b8fc31

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              f0a7cd891e83bd9fec9a590e291d18d0

                                                                                                              SHA1

                                                                                                              40a60c689f511a43893e8731f3b0c2f781574579

                                                                                                              SHA256

                                                                                                              3b502e6624b3a7ad6844e061c6f1fa5de949d9083a002088c8c8c6d912412911

                                                                                                              SHA512

                                                                                                              dc706db679ed4d72ede271416a59900484f0ec8c5adf66208bddc0b79e6ad399c0bbe6886da39ea6666aa9cfa6202b042e929518297a98b63a4e1d86333f1264

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              9e7b9acb595487436541a5d4ab4aae3a

                                                                                                              SHA1

                                                                                                              3cf9fbd0020b5fa570494bf9ba9c7a361986effa

                                                                                                              SHA256

                                                                                                              b36aeb25fb9b6fa56bdb78439f8b81f8b653cc2a3927419824ce4afe7e776280

                                                                                                              SHA512

                                                                                                              5f0bf57d8ca9699fb98f5cca9ad900ff74b37ddda142dda5a6586a5fde4643f7f353d6b23593620ac0c1f1b4c1fa4dedafef22315f4130a6630428f214258fde

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                              Filesize

                                                                                                              5KB

                                                                                                              MD5

                                                                                                              0a6b0ac5fdb417ed39ba42a02375302c

                                                                                                              SHA1

                                                                                                              e0ffb991583a79ae834f3c72cc92f7f2c0f4d5d3

                                                                                                              SHA256

                                                                                                              afd8151658cb682413066372821064e1de77ad4a2c33dbfee5f259448be65ff4

                                                                                                              SHA512

                                                                                                              c3c113f3dce519b0a5bfb3a4ac329e6ae365f526805f0237a279b2613eeef89f62ba5cbb854eb0bb774dda3d3d828c8650ec3803852f7c49a9e1dfd293320f0a

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                              Filesize

                                                                                                              5KB

                                                                                                              MD5

                                                                                                              1cc9550f32a01068669e2955da4f43b4

                                                                                                              SHA1

                                                                                                              2b3b1ad8e2e83a1d80690b81d0e37b4bbd2af2e1

                                                                                                              SHA256

                                                                                                              5be1101865512b489fc911617276746bd4dfe4ea504ae9d0eda7b059c9d559e1

                                                                                                              SHA512

                                                                                                              f9c027ff6b18ed862e4f52c6bf406bc11124b6c798bfb41e08f05438d768b56a2d51ba486e133fd8b7e1f4b254ace50fe3c71930342a6cd2f22eef231584ab1f

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                              MD5

                                                                                                              7824fe2a8147e1bbf0b5e406ffebd165

                                                                                                              SHA1

                                                                                                              5cd79b0a0230189e67a76402eba3131cf0ac4c04

                                                                                                              SHA256

                                                                                                              52747c2977731b49099b7a955dddd03c148f387ad5b5abeaa9b3325b9e656089

                                                                                                              SHA512

                                                                                                              6b47def8fed8ea89d2e652d25688f4646b955ef3ca9d8a546d749a0299d1cfe4cf51fc757ece918938a82a3e7dc8361368257ee833c49213e369addbbc3e808d

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                              MD5

                                                                                                              a2fb63d244bfb3f35fdb85627ae265c6

                                                                                                              SHA1

                                                                                                              8565b06dc8985414b96fc006b5d0c53e67d0f011

                                                                                                              SHA256

                                                                                                              3bf951204cd1a82cc77dc0570262eb836d2342d724f71eb4ead8a7105145355a

                                                                                                              SHA512

                                                                                                              f7372a0d68dc02f039d9e7893e51e8016cca3103f47c1c78412b26a22590d15b322967b413aec8bf0605f14afd6393edc61cb72030f5b0f2bf5e248f7f87942c

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                              MD5

                                                                                                              383c4e671f72a3e5aed8264118ec3168

                                                                                                              SHA1

                                                                                                              c15c7bf4501d23ba79b78503730e407cac7ebdbf

                                                                                                              SHA256

                                                                                                              a6c101d6ea6f433e8bca8a4dc51a735c09cf64b3703c7d716d55595dff699743

                                                                                                              SHA512

                                                                                                              7c051d834a631ab90485699a60d93b9927f4678130e1e00e233f32d899a4f85fbaf58f223bef078124ec1aca73a4f959e416f49ce1e7364966832a5d914caaf4

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                              MD5

                                                                                                              bfb0897ed2c954d68a509fdc6b3c29f2

                                                                                                              SHA1

                                                                                                              862310adf8daecf7ddb51579671f718d232ee6ac

                                                                                                              SHA256

                                                                                                              0a31e6d258de717520121ce318cd32a6d8cd8d113ea22964aab7afa508c74f92

                                                                                                              SHA512

                                                                                                              751484e48b6c76121b70397c10dd8d958e435b86ec1bce223899fbfb54a9c94ded46ec9cabc39072cca4c724b1b870103195e5ecbf66587e4c65bc6eefdde6ff

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                              Filesize

                                                                                                              5KB

                                                                                                              MD5

                                                                                                              ec464d317df3b7f5ed33210ec86901df

                                                                                                              SHA1

                                                                                                              b477fedbef8cbc662cf150c66e9a07a97d209aa7

                                                                                                              SHA256

                                                                                                              8c0ab71d6280be0b72412777dbd51fd76f4e16696c6e587cafbd75da88a4fd6b

                                                                                                              SHA512

                                                                                                              8fee86d2f3111844eec85e7bb5e50fb8bcad214956108903d50a24686b4c858dc6b81c54d78257352fc7925b912175b5558b0eb0cf7446dba85e28d99152c4fa

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000004.dbtmp

                                                                                                              Filesize

                                                                                                              16B

                                                                                                              MD5

                                                                                                              6752a1d65b201c13b62ea44016eb221f

                                                                                                              SHA1

                                                                                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                              SHA256

                                                                                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                              SHA512

                                                                                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\cb18b0b8-04be-4288-9690-418318893d0b.tmp

                                                                                                              Filesize

                                                                                                              6KB

                                                                                                              MD5

                                                                                                              b73d465c01e9daf7837b003dfaef4bdc

                                                                                                              SHA1

                                                                                                              256d4a3b2a8c4479340a4a21e5f2eee40c0f923e

                                                                                                              SHA256

                                                                                                              96721dab655398faaeac14c0d3bdaa23be87eddae1374d0a81e2c0b0637a2379

                                                                                                              SHA512

                                                                                                              ad0095f859fc52dd57b10de47d624c826e069c4c4fcf5b94c1b2d6b2c6457df4c7de5fec081a8d8c25131808a22126852b8b8c54000694840a16c4f2870b0e5d

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\cb201eb3-b48f-47cc-a60a-078108a531de.tmp

                                                                                                              Filesize

                                                                                                              6KB

                                                                                                              MD5

                                                                                                              e950997ab0cdb14eedb3503d19032536

                                                                                                              SHA1

                                                                                                              929163708e2856e4ccc043e360885deb3330296c

                                                                                                              SHA256

                                                                                                              6d9afd653c167c5671ec7be74fe6cc0e385571118a8cc4a0ab1d7a63820d6723

                                                                                                              SHA512

                                                                                                              12e5d7746791a1978db72730c45ec8ab73094f7dba318855d040aea7d41935443cab59d7bbfb42d2d054c36b19522d99d86d14ab9253239370a7ffa2e182866c

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                              Filesize

                                                                                                              200KB

                                                                                                              MD5

                                                                                                              491f05f2e1f253811c4e61cd493def81

                                                                                                              SHA1

                                                                                                              951e160b5492ec2e15d392ca642d79a0c353f368

                                                                                                              SHA256

                                                                                                              78b904bfdc69d375bbd5134bfb7bf77ff2dabdbf59ce3c2e4127115104029d7b

                                                                                                              SHA512

                                                                                                              3c3e70f67eb22c3747b874303665e79a84994c481b2ebca47e25d67308ebacd0bf3eddc6157abd02668e79eeed19b86396bb07e61be30577eadc1314924ea975

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\CabA335.tmp

                                                                                                              Filesize

                                                                                                              61KB

                                                                                                              MD5

                                                                                                              fc4666cbca561e864e7fdf883a9e6661

                                                                                                              SHA1

                                                                                                              2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

                                                                                                              SHA256

                                                                                                              10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

                                                                                                              SHA512

                                                                                                              c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\TarA761.tmp

                                                                                                              Filesize

                                                                                                              161KB

                                                                                                              MD5

                                                                                                              be2bec6e8c5653136d3e72fe53c98aa3

                                                                                                              SHA1

                                                                                                              a8182d6db17c14671c3d5766c72e58d87c0810de

                                                                                                              SHA256

                                                                                                              1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

                                                                                                              SHA512

                                                                                                              0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\windl.bat

                                                                                                              Filesize

                                                                                                              771B

                                                                                                              MD5

                                                                                                              a9401e260d9856d1134692759d636e92

                                                                                                              SHA1

                                                                                                              4141d3c60173741e14f36dfe41588bb2716d2867

                                                                                                              SHA256

                                                                                                              b551fba71dfd526d4916ae277d8686d83fff36d22fcf6f18457924a070b30ef7

                                                                                                              SHA512

                                                                                                              5cbe38cdab0283b87d9a9875f7ba6fa4e8a7673d933ca05deddddbcf6cf793bd1bf34ac0add798b4ed59ab483e49f433ce4012f571a658bc0add28dd987a57b6

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\windl.bat

                                                                                                              Filesize

                                                                                                              771B

                                                                                                              MD5

                                                                                                              a9401e260d9856d1134692759d636e92

                                                                                                              SHA1

                                                                                                              4141d3c60173741e14f36dfe41588bb2716d2867

                                                                                                              SHA256

                                                                                                              b551fba71dfd526d4916ae277d8686d83fff36d22fcf6f18457924a070b30ef7

                                                                                                              SHA512

                                                                                                              5cbe38cdab0283b87d9a9875f7ba6fa4e8a7673d933ca05deddddbcf6cf793bd1bf34ac0add798b4ed59ab483e49f433ce4012f571a658bc0add28dd987a57b6

                                                                                                            • C:\Users\Admin\Downloads\MalwareDatabase-master.zip

                                                                                                              Filesize

                                                                                                              211.4MB

                                                                                                              MD5

                                                                                                              1c09e575bd55fbc5c18969bb20922ae4

                                                                                                              SHA1

                                                                                                              09632b90d9551c769572ae7322d7313c33884474

                                                                                                              SHA256

                                                                                                              b3628770aaf2246a1fcedfae7e8b7523e962ca49340f6bb881562c0673a4a446

                                                                                                              SHA512

                                                                                                              8ddcc055357a4695826bf7c4a4f397d6949f74e99ff912fd7697c86826ea9da87383bb76443818e30b1816be64c7e3bc879908dbef3f214fc8b4c42144849d7c

                                                                                                            • C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe

                                                                                                              Filesize

                                                                                                              153KB

                                                                                                              MD5

                                                                                                              f33a4e991a11baf336a2324f700d874d

                                                                                                              SHA1

                                                                                                              9da1891a164f2fc0a88d0de1ba397585b455b0f4

                                                                                                              SHA256

                                                                                                              a87524035509ff7aa277788e1a9485618665b7da35044d70c41ec0f118f3dfd7

                                                                                                              SHA512

                                                                                                              edf066968f31451e21c7c21d3f54b03fd5827a8526940c1e449aad7f99624577cbc6432deba49bb86e96ac275f5900dcef8d7623855eb3c808e084601ee1df20

                                                                                                            • C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe

                                                                                                              Filesize

                                                                                                              153KB

                                                                                                              MD5

                                                                                                              f33a4e991a11baf336a2324f700d874d

                                                                                                              SHA1

                                                                                                              9da1891a164f2fc0a88d0de1ba397585b455b0f4

                                                                                                              SHA256

                                                                                                              a87524035509ff7aa277788e1a9485618665b7da35044d70c41ec0f118f3dfd7

                                                                                                              SHA512

                                                                                                              edf066968f31451e21c7c21d3f54b03fd5827a8526940c1e449aad7f99624577cbc6432deba49bb86e96ac275f5900dcef8d7623855eb3c808e084601ee1df20

                                                                                                            • C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe

                                                                                                              Filesize

                                                                                                              153KB

                                                                                                              MD5

                                                                                                              f33a4e991a11baf336a2324f700d874d

                                                                                                              SHA1

                                                                                                              9da1891a164f2fc0a88d0de1ba397585b455b0f4

                                                                                                              SHA256

                                                                                                              a87524035509ff7aa277788e1a9485618665b7da35044d70c41ec0f118f3dfd7

                                                                                                              SHA512

                                                                                                              edf066968f31451e21c7c21d3f54b03fd5827a8526940c1e449aad7f99624577cbc6432deba49bb86e96ac275f5900dcef8d7623855eb3c808e084601ee1df20

                                                                                                            • \??\pipe\crashpad_1952_IIISDHMQSZLKWBKH

                                                                                                              MD5

                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                              SHA1

                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                              SHA256

                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                              SHA512

                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                            • \Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe

                                                                                                              Filesize

                                                                                                              153KB

                                                                                                              MD5

                                                                                                              f33a4e991a11baf336a2324f700d874d

                                                                                                              SHA1

                                                                                                              9da1891a164f2fc0a88d0de1ba397585b455b0f4

                                                                                                              SHA256

                                                                                                              a87524035509ff7aa277788e1a9485618665b7da35044d70c41ec0f118f3dfd7

                                                                                                              SHA512

                                                                                                              edf066968f31451e21c7c21d3f54b03fd5827a8526940c1e449aad7f99624577cbc6432deba49bb86e96ac275f5900dcef8d7623855eb3c808e084601ee1df20

                                                                                                            • \Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe

                                                                                                              Filesize

                                                                                                              153KB

                                                                                                              MD5

                                                                                                              f33a4e991a11baf336a2324f700d874d

                                                                                                              SHA1

                                                                                                              9da1891a164f2fc0a88d0de1ba397585b455b0f4

                                                                                                              SHA256

                                                                                                              a87524035509ff7aa277788e1a9485618665b7da35044d70c41ec0f118f3dfd7

                                                                                                              SHA512

                                                                                                              edf066968f31451e21c7c21d3f54b03fd5827a8526940c1e449aad7f99624577cbc6432deba49bb86e96ac275f5900dcef8d7623855eb3c808e084601ee1df20

                                                                                                            • memory/340-913-0x000000001A650000-0x000000001A6D0000-memory.dmp

                                                                                                              Filesize

                                                                                                              512KB

                                                                                                            • memory/340-901-0x0000000000DA0000-0x0000000000DAE000-memory.dmp

                                                                                                              Filesize

                                                                                                              56KB

                                                                                                            • memory/812-877-0x0000000000230000-0x0000000000231000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/812-909-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/812-878-0x0000000000230000-0x0000000000231000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/812-876-0x0000000000230000-0x0000000000231000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1352-879-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                              Filesize

                                                                                                              80KB

                                                                                                            • memory/2284-912-0x0000000000120000-0x00000000007CE000-memory.dmp

                                                                                                              Filesize

                                                                                                              6.7MB

                                                                                                            • memory/2284-927-0x0000000004FE0000-0x0000000005020000-memory.dmp

                                                                                                              Filesize

                                                                                                              256KB

                                                                                                            • memory/2284-928-0x0000000004FE0000-0x0000000005020000-memory.dmp

                                                                                                              Filesize

                                                                                                              256KB

                                                                                                            • memory/2284-929-0x0000000002500000-0x000000000250A000-memory.dmp

                                                                                                              Filesize

                                                                                                              40KB

                                                                                                            • memory/2768-914-0x0000000000980000-0x0000000000A00000-memory.dmp

                                                                                                              Filesize

                                                                                                              512KB

                                                                                                            • memory/2768-911-0x0000000000F40000-0x0000000000F6E000-memory.dmp

                                                                                                              Filesize

                                                                                                              184KB

                                                                                                            • memory/2832-907-0x0000000000400000-0x000000000043C000-memory.dmp

                                                                                                              Filesize

                                                                                                              240KB