Resubmissions

09-09-2023 11:46

230909-nxqsfaag92 10

09-09-2023 11:42

230909-nt22asag8z 10

Analysis

  • max time kernel
    291s
  • max time network
    293s
  • platform
    windows10-1703_x64
  • resource
    win10-20230831-en
  • resource tags

    arch:x64arch:x86image:win10-20230831-enlocale:en-usos:windows10-1703-x64system
  • submitted
    09-09-2023 11:46

General

  • Target

    win7破解工具.exe

  • Size

    17KB

  • MD5

    7a6ed338b219c6bb3f6ce56f3ed0e479

  • SHA1

    391df5291dc02e75a745c424323353bec2c7dc35

  • SHA256

    8552ea4effdacdd235124744fee9ddff37f843a7844e1cda0442e206f6ed19fb

  • SHA512

    dedbb309a65fde356c1d954b0f610680334069039b34b7bcdc1c95055308f6fa313feed3a502f1ce6b8441b4b5a3df9526960d0856bde54211266e6e48ce812d

  • SSDEEP

    192:awA0TJAPyjLHY219R8C6wtQbYu2KmbxQ2C04kvWgepEt2t2wYYj6EUbOD6kxiY:VA0TJASPp6p/D43FvWgepJ2s6IAY

Malware Config

Extracted

Family

cobaltstrike

C2

http://219.136.209.179:8787/c4ea

Attributes
  • user_agent

    User-Agent: Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.2; Trident/6.0; Touch)

Extracted

Family

cobaltstrike

Botnet

305419896

C2

http://219.136.209.179:8787/pixel

Attributes
  • access_type

    512

  • host

    219.136.209.179,/pixel

  • http_header1

    AAAABwAAAAAAAAADAAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • http_header2

    AAAACgAAACZDb250ZW50LVR5cGU6IGFwcGxpY2F0aW9uL29jdGV0LXN0cmVhbQAAAAcAAAAAAAAABQAAAAJpZAAAAAcAAAABAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • http_method1

    GET

  • http_method2

    POST

  • maxdns

    255

  • polling_time

    60000

  • port_number

    8787

  • sc_process32

    %windir%\syswow64\rundll32.exe

  • sc_process64

    %windir%\sysnative\rundll32.exe

  • state_machine

    MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCTUlJ7J79z/MkkV8+MsYlOvREE2hhdGNzrKPFZ10lY0K5legA+um5JxESEaC0woDgSmOGrkh1giz/aQwd6tG4mihFgpi0oIbfwu6XZbE6ghYGyu2F7+A5TifRUzvU0YLXjK78EW12XhjHx4KopMF/AtOAueGwfiI2DmXwNzrBDvwIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • unknown1

    4096

  • unknown2

    AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • uri

    /submit.php

  • user_agent

    Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; .NET CLR 2.0.50727; 360space)

  • watermark

    305419896

Extracted

Family

cobaltstrike

Botnet

0

Attributes
  • watermark

    0

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Drops file in Windows directory 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\win7破解工具.exe
    "C:\Users\Admin\AppData\Local\Temp\win7破解工具.exe"
    1⤵
      PID:4788
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /4
      1⤵
      • Drops file in Windows directory
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2080
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:2864
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe"
        1⤵
        • Enumerates system info in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:5092
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffc75d89758,0x7ffc75d89768,0x7ffc75d89778
          2⤵
            PID:2988
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1628 --field-trial-handle=1808,i,8339022228462396741,17451618140284263085,131072 /prefetch:2
            2⤵
              PID:1584
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1808,i,8339022228462396741,17451618140284263085,131072 /prefetch:8
              2⤵
                PID:3464
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2096 --field-trial-handle=1808,i,8339022228462396741,17451618140284263085,131072 /prefetch:8
                2⤵
                  PID:2684
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3080 --field-trial-handle=1808,i,8339022228462396741,17451618140284263085,131072 /prefetch:1
                  2⤵
                    PID:2244
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2680 --field-trial-handle=1808,i,8339022228462396741,17451618140284263085,131072 /prefetch:1
                    2⤵
                      PID:3204
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4440 --field-trial-handle=1808,i,8339022228462396741,17451618140284263085,131072 /prefetch:1
                      2⤵
                        PID:4136
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4580 --field-trial-handle=1808,i,8339022228462396741,17451618140284263085,131072 /prefetch:8
                        2⤵
                          PID:1284
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4616 --field-trial-handle=1808,i,8339022228462396741,17451618140284263085,131072 /prefetch:8
                          2⤵
                            PID:2388
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4892 --field-trial-handle=1808,i,8339022228462396741,17451618140284263085,131072 /prefetch:8
                            2⤵
                              PID:2980
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4880 --field-trial-handle=1808,i,8339022228462396741,17451618140284263085,131072 /prefetch:8
                              2⤵
                                PID:4640
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=5244 --field-trial-handle=1808,i,8339022228462396741,17451618140284263085,131072 /prefetch:1
                                2⤵
                                  PID:3572
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=5360 --field-trial-handle=1808,i,8339022228462396741,17451618140284263085,131072 /prefetch:1
                                  2⤵
                                    PID:2620
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5352 --field-trial-handle=1808,i,8339022228462396741,17451618140284263085,131072 /prefetch:8
                                    2⤵
                                      PID:4852
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5460 --field-trial-handle=1808,i,8339022228462396741,17451618140284263085,131072 /prefetch:8
                                      2⤵
                                        PID:4292
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5812 --field-trial-handle=1808,i,8339022228462396741,17451618140284263085,131072 /prefetch:8
                                        2⤵
                                          PID:960
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5588 --field-trial-handle=1808,i,8339022228462396741,17451618140284263085,131072 /prefetch:8
                                          2⤵
                                            PID:1924
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5676 --field-trial-handle=1808,i,8339022228462396741,17451618140284263085,131072 /prefetch:8
                                            2⤵
                                              PID:1488
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=2204 --field-trial-handle=1808,i,8339022228462396741,17451618140284263085,131072 /prefetch:1
                                              2⤵
                                                PID:164
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1756 --field-trial-handle=1808,i,8339022228462396741,17451618140284263085,131072 /prefetch:2
                                                2⤵
                                                  PID:3896
                                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                1⤵
                                                  PID:756
                                                • C:\Users\Admin\Desktop\Silent Crypto Miner Builder.exe
                                                  "C:\Users\Admin\Desktop\Silent Crypto Miner Builder.exe"
                                                  1⤵
                                                    PID:1468

                                                  Network

                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                  Discovery

                                                  Query Registry

                                                  3
                                                  T1012

                                                  Peripheral Device Discovery

                                                  1
                                                  T1120

                                                  System Information Discovery

                                                  2
                                                  T1082

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                    Filesize

                                                    1KB

                                                    MD5

                                                    2858657363fa67d14375b33ead2942ec

                                                    SHA1

                                                    3b02385b76384efc7d92a7bfa492128cbddf9391

                                                    SHA256

                                                    6ea07555ba4c65b6d3c99463f1fe49bf183a5c9af4fcbbb2ef0e13ae0e14375b

                                                    SHA512

                                                    920e3f9f8ab0f02cd3bf44b7844fb200cda04250d35c3b1c9083c16f591fe0b5743596fcca188a3fef3db181d3dd56ab8dcd55efcac234520675ce2f9f2f95af

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                    Filesize

                                                    2KB

                                                    MD5

                                                    56e51daa8f1c33f07f69306dd0065d77

                                                    SHA1

                                                    01d4162ed9dc858492b27e2ccf099a630527c430

                                                    SHA256

                                                    a6a1cf64015ed97cbda54c81e77ed87f2c66fc00ae9aed5847f23518a6138159

                                                    SHA512

                                                    a4c867512a014a82e8dd12b8056f1e4916e53f00a2a08a9eb6aa4b88802cbe71b69556a28233d7cf73e9ab3d7f44c3ae314da311fbf7b9104b645378ee993e60

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                    Filesize

                                                    2KB

                                                    MD5

                                                    44f3cf63eb01db04f152c34447d0ee5e

                                                    SHA1

                                                    97b4f14e4a8d4c89319136e1182f56b1931d7842

                                                    SHA256

                                                    37558a552dad7d97561b2e24e085ae9db9b2e70ce1012da66a4aa9daeda91e41

                                                    SHA512

                                                    222aac5c5d24402822e18c24c77781102fcdadb0af9b4a24f67ae0e1024cee5e4896d22c3d041d5489b5d7353d64e57b567d7a26578a16d9465f811e33e17d8b

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                    Filesize

                                                    1KB

                                                    MD5

                                                    9881ed114d246bab45acca320f5c9a6c

                                                    SHA1

                                                    2863d280f0cc0bd81ec5a8424b94930272c5d342

                                                    SHA256

                                                    df6cda27e10ed51f7ae4984af66135a792db217150abd855af0ba8f4f556512f

                                                    SHA512

                                                    efb309f5177e4d309ecf3f2514095e08b973b4b41c13624dcbbfda47e0c3feeafe94d2e4322449a0f00be127b7a73d4905687688dae10168b21a4ac81dd91b18

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                    Filesize

                                                    1KB

                                                    MD5

                                                    291a6b8ed6bf545a07301fdbaca87ed2

                                                    SHA1

                                                    b034bfc47484c222702f53262f63c20b53a0c19c

                                                    SHA256

                                                    9f46f62bbbd833be60d1afe0a812d5c34f260c533776664c6ed4e02336f08706

                                                    SHA512

                                                    f76e28abd1f6006870cade6754f0f222d890bc8e7afd512a4bd63e226766c748a35547a314054cc668121691648f8d3ae951df54e5337de5b970bdf83f4ea608

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                    Filesize

                                                    1KB

                                                    MD5

                                                    7864713f0d5e86cb5326786020120baf

                                                    SHA1

                                                    246273f83b1d5b38d5cd57d807eab7fdca2a1e79

                                                    SHA256

                                                    3ba4bae5ceeabe24ea4abc5d0e0085726150c262b57fef200b8a4c45f6894182

                                                    SHA512

                                                    7ace9d8e3e3b5cedb5fa072ae4cdfa4484b0dd9ab63f4094dc31f6569923df04c509d06b51fdc710a7af9535b9c25d13442881db1a2f39b4442b8481222ce1e4

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                    Filesize

                                                    371B

                                                    MD5

                                                    4b28e9918702c7a67c78d2cd3ab99bae

                                                    SHA1

                                                    61e52a184caaff87935285e0669d9c40a5ef6fb4

                                                    SHA256

                                                    9e6b3f817e39e8efddf2bbbae7f3b8c23abae4c7bbe065cd41c6866b02afd65f

                                                    SHA512

                                                    9c92ec40cc1673a50949ccd1c0cecb0984cd1add68722896e1ea43f360791237d69a56c5f005a3fe9212429524c481788f4f9556548fa106cd27b67aefc06c26

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                    Filesize

                                                    6KB

                                                    MD5

                                                    7e66347e89aa4bb24454dacb41688f1d

                                                    SHA1

                                                    1caf7f37df83c163d4615566d3908200c13fc7bd

                                                    SHA256

                                                    b46e1f60e41e03aaa8bb59328c9ac30edb1d689035ac6ae44add4ba5fb89185a

                                                    SHA512

                                                    f0f96fe41218cf62b0d543a4e948c9f5dd842841e97697ab3e66159b795d5486e8d9f1b6a8463781a2910a011302ab8189f5387cfa81580a5567125f7307f10e

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                    Filesize

                                                    6KB

                                                    MD5

                                                    c1609f12a841cbebfab5b1a7ac5ac84d

                                                    SHA1

                                                    a9dd917843b7b207919c9f886dfd1c6a3ca3d153

                                                    SHA256

                                                    01ff68d86d9484ff37424d6acdadcedb13ef471bd062d107e509d4922315cd4d

                                                    SHA512

                                                    6f34c849e821f05de4e1d65108945791c5083c3afe32988bd1e579f09e9595fa99412c1cca80d55f08e87bc4793ada15326f15fc3c4d2628b5af02aa9d4e8979

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                    Filesize

                                                    5KB

                                                    MD5

                                                    1c8d7697e85467d03a5402e4fe33f508

                                                    SHA1

                                                    e4daed8ae7d0230aa52735ed164b314263c74e31

                                                    SHA256

                                                    f5cad41f6f787ea70d2880ff387d526c6b5e169c5c860086b423f2a8e2d0dea9

                                                    SHA512

                                                    892bcbe344fbd5efc2c9d8c2a485c532e97095fad32d128e863d1ce8c8150a0bfa57773cc7df95033921ab4a4df28eb969f68770f4a19752fdee15f5dce23c98

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                    Filesize

                                                    6KB

                                                    MD5

                                                    4e317360a574d62ad5ecea9cb5559b20

                                                    SHA1

                                                    8256a06ffbc12292e9512525e4fd84a57de393ef

                                                    SHA256

                                                    218e6a1fb8ec71bdaab5bdea33ab2a6da9104b43eab2637d5e50201de9acc5e2

                                                    SHA512

                                                    75403caec9f13b7905e66cec077e6dc6804749e8b98522f9414f3c8c8ecf396c77331fa773c57202d899f438acd4128e36fba63b5f815f03adda63c6f64ec897

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                    Filesize

                                                    197KB

                                                    MD5

                                                    76cb7fdf42d338ba72124e06fc1f1b5a

                                                    SHA1

                                                    84dcf69757702a5952c67a25f0edd4f26cd251a1

                                                    SHA256

                                                    2beb7d4bdd6377e34267819b343a35517eb0b07a6cf3902ef315ffbe11ca6d5a

                                                    SHA512

                                                    a09fe6903092d72b02081277c96027065cf57ef906a03d6458f45d5850019b729c58ad2207c7b949840609407683b70cfbd5478a548c0212606b0a68e1e970d9

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                    Filesize

                                                    98KB

                                                    MD5

                                                    1242b34554cb14c527cdccf24fc24fc5

                                                    SHA1

                                                    5924c53960770f6bb314c3739411651a94c03796

                                                    SHA256

                                                    00af31241c53572812a6fe614d88c65b8b6891d65c6ce7797df8d37c67b9ff62

                                                    SHA512

                                                    7d17bda2547d61a9a2deac6c2e453a1232c549543193faf053c5a8598d0033da1fbff7ca7137e2b84329ec95398048c5aa11a6fc89e679ce04b398cac1e2296e

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                    Filesize

                                                    197KB

                                                    MD5

                                                    d7d05893423fdd647448b2c56c78aa13

                                                    SHA1

                                                    b2272941dbc02520ccfd46bdccd2b8bdfec21324

                                                    SHA256

                                                    0c63507be02ab02273dbe31e0a0188beb8e5e3a01ceb14ad83c89b27833fbd58

                                                    SHA512

                                                    340508d054b6fa8e7df6760ef20eb95f8369456aa63ebcca9eca22b85d9dc944a6a721973914416890c6f0f16e74f599abb981b6832bd191b857d190503190e8

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                    Filesize

                                                    215KB

                                                    MD5

                                                    4e1f513c141133ac7003b5efae00495f

                                                    SHA1

                                                    3b8c3557df40154c40ec73daebb30e1e74ecae79

                                                    SHA256

                                                    b09c7f77a6702f7b11806e491b2bca1fb8ede58f63c324fa238e0cef8a452a98

                                                    SHA512

                                                    7ac3aaa75e95b40700ae090a4bdde33cb9ab5d2ef0fa7f9968c015973847d80e3996c674fc073ea4c306bfcf3275123866aa19cfb3835b4235caf08bd2a87115

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                    Filesize

                                                    196KB

                                                    MD5

                                                    555f69b25a8c77187363de148003abf1

                                                    SHA1

                                                    e2291ddbf32e9e9082e128131a494df8c1ef735c

                                                    SHA256

                                                    d8d2b0d6e1c36ed252681fc3b6cc18bad282e13ea9d31f91a7da5e6f64243648

                                                    SHA512

                                                    0f53764b36613930a9b2c6aad52a974a9ba7de1701b9e7f0649447ca7e420c79a12f1444106b02d02b76366bdc48598c792cdeec0d3760dc18e1f1e18cbbf206

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                    Filesize

                                                    100KB

                                                    MD5

                                                    c92b3ba36f999059ae79a536f7b834cf

                                                    SHA1

                                                    83a602915af768c9c921e2696735fcc3be12a12a

                                                    SHA256

                                                    693de85eb3b7d956ff4b73d37c6f4bdfa3b69366809e9f795a3aa44b9f1f6a69

                                                    SHA512

                                                    bfd0c0e1dfc8afcb5706c0faedbd4722ed356ab0b2819ad2c08a2898ebbdfd0aad202b079f07923e17072a634b3f483ed1a876533416e72cfde35bbc39f0a77a

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                    Filesize

                                                    103KB

                                                    MD5

                                                    a484fae946743bc206f474d5c4fab3f7

                                                    SHA1

                                                    82336e5ff2b097264ee70e97cd2c7e1a0cccdf83

                                                    SHA256

                                                    37f12fa30fd1cce0048507ee686e9cb11c744b54e6a28f279c528e8e1b1f1e95

                                                    SHA512

                                                    ad2edfc284d52ecfdab254b87aab27c41adc7cb27885d0dcf37b4eaccac781ed75411b1daefafc6788fafe683ecbb0c8b80262db9f18d704f1162e3941c77b68

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe599fff.TMP
                                                    Filesize

                                                    93KB

                                                    MD5

                                                    79ac2b8506224400bf970cc4573d26df

                                                    SHA1

                                                    1ddb9c608d237d90985e7327c09c7f596e419e80

                                                    SHA256

                                                    a96910a26e395adf53bf9ae3a971407ab148b9cb69693f32a88dc4e19bbf942a

                                                    SHA512

                                                    b3fa1d94d223222fc659491d614de5a54a968385987c1decccc475783b093d91ce52c982c63bbf1940d2934f6e69b8239c73e131ad4e5af9edada3b218920587

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                                    Filesize

                                                    2B

                                                    MD5

                                                    99914b932bd37a50b983c5e7c90ae93b

                                                    SHA1

                                                    bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                    SHA256

                                                    44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                    SHA512

                                                    27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                  • C:\Users\Admin\Downloads\Silent.Crypto.Miner.Builder.zip
                                                    Filesize

                                                    87.4MB

                                                    MD5

                                                    028768ba3dadfab1279d91f864e323bc

                                                    SHA1

                                                    88fbed7ce20696bf2ba27777a42a50cd1f1b2e04

                                                    SHA256

                                                    a658846d0500c9f2e6d61461eac2b86d17473dcc23efd776143fa037d8ae6bcc

                                                    SHA512

                                                    a16d2cf0bf8c1ef0ddd7c706eea0439417ef253a572cc16ee233ab0623db9adc11cc8b1a423934c78c3de9dd7e6f59f0fdf0d93798927799e8174518aec76a86

                                                  • \??\pipe\crashpad_5092_RGUZXDXQXPQLXNVE
                                                    MD5

                                                    d41d8cd98f00b204e9800998ecf8427e

                                                    SHA1

                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                    SHA256

                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                    SHA512

                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                  • memory/1468-333-0x00007FFC629F0000-0x00007FFC633DC000-memory.dmp
                                                    Filesize

                                                    9.9MB

                                                  • memory/1468-382-0x00000265C6610000-0x00000265C6620000-memory.dmp
                                                    Filesize

                                                    64KB

                                                  • memory/1468-376-0x00000265CB880000-0x00000265CB8F6000-memory.dmp
                                                    Filesize

                                                    472KB

                                                  • memory/1468-334-0x00000265A4E50000-0x00000265A5E50000-memory.dmp
                                                    Filesize

                                                    16.0MB

                                                  • memory/1468-335-0x00000265C6610000-0x00000265C6620000-memory.dmp
                                                    Filesize

                                                    64KB

                                                  • memory/1468-336-0x00000265C6610000-0x00000265C6620000-memory.dmp
                                                    Filesize

                                                    64KB

                                                  • memory/1468-378-0x00000265C6610000-0x00000265C6620000-memory.dmp
                                                    Filesize

                                                    64KB

                                                  • memory/1468-347-0x00007FFC629F0000-0x00007FFC633DC000-memory.dmp
                                                    Filesize

                                                    9.9MB

                                                  • memory/1468-377-0x00000265C8DB0000-0x00000265C8DCE000-memory.dmp
                                                    Filesize

                                                    120KB

                                                  • memory/1468-357-0x00000265C6610000-0x00000265C6620000-memory.dmp
                                                    Filesize

                                                    64KB

                                                  • memory/1468-367-0x00000265C6610000-0x00000265C6620000-memory.dmp
                                                    Filesize

                                                    64KB

                                                  • memory/1468-368-0x00000265C6610000-0x00000265C6620000-memory.dmp
                                                    Filesize

                                                    64KB

                                                  • memory/1468-371-0x00000265C6610000-0x00000265C6620000-memory.dmp
                                                    Filesize

                                                    64KB

                                                  • memory/4788-12-0x0000000000660000-0x00000000006AC000-memory.dmp
                                                    Filesize

                                                    304KB

                                                  • memory/4788-0-0x0000000000020000-0x0000000000021000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/4788-4-0x0000000003930000-0x0000000003D30000-memory.dmp
                                                    Filesize

                                                    4.0MB

                                                  • memory/4788-5-0x0000000000660000-0x00000000006AC000-memory.dmp
                                                    Filesize

                                                    304KB

                                                  • memory/4788-1-0x0000000000400000-0x000000000040C000-memory.dmp
                                                    Filesize

                                                    48KB