Resubmissions

29-03-2024 14:25

240329-rrdgpsad9y

Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    29-03-2024 14:25

General

  • Target

    7ef012907eb337ad94d0635a9d1a1dd64ccb32b5c193a5bb732eee3dd22013da.exe

  • Size

    1.9MB

  • MD5

    864674e8be395eb28bb181184add5c01

  • SHA1

    79bb9c0ae54bf8572328af06b6576327bd0a386c

  • SHA256

    7ef012907eb337ad94d0635a9d1a1dd64ccb32b5c193a5bb732eee3dd22013da

  • SHA512

    7f85146e5cca26f5a388aeea88cf9d86819aed6e240c3b94569967a2074654327e531be66f1335f9fa0790f13844c65315a3020d0e9c6bdce40c3605164abc25

  • SSDEEP

    49152:EJ8NNvupgJi+RYYhQx/QAfi4oxa03C+v7sOh9yPQtE:Xvu+RIx/QAfiTY03C+z/yP

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

vidar

Version

8.6

Botnet

22d12fb91f01647fe2107fec81f0cc22

C2

https://steamcommunity.com/profiles/76561199658817715

https://t.me/sa9ok

Attributes
  • profile_id_v2

    22d12fb91f01647fe2107fec81f0cc22

  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.0.0 Safari/537.36

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Vidar Stealer 2 IoCs
  • Detect ZGRat V1 4 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 7 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 18 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 7 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 15 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ef012907eb337ad94d0635a9d1a1dd64ccb32b5c193a5bb732eee3dd22013da.exe
    "C:\Users\Admin\AppData\Local\Temp\7ef012907eb337ad94d0635a9d1a1dd64ccb32b5c193a5bb732eee3dd22013da.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:3604
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
      "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      PID:952
    • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
      "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:764
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3008
        • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
          "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4780
        • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
          "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
          4⤵
          • Executes dropped EXE
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4300
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1120
          • C:\Windows\SysWOW64\choice.exe
            choice /C Y /N /D Y /T 3
            5⤵
              PID:564
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3608
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4632
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            4⤵
              PID:3208
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\594324687199_Desktop.zip' -CompressionLevel Optimal
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2496
        • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
          "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
          2⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2772
          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
            "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
            3⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2624
            • C:\Users\Admin\AppData\Local\Temp\1000042001\c3151e02fe.exe
              "C:\Users\Admin\AppData\Local\Temp\1000042001\c3151e02fe.exe"
              4⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              PID:2868
            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
              "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
              4⤵
                PID:2980
              • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
                4⤵
                • Executes dropped EXE
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                PID:4992
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
                  5⤵
                  • Enumerates system info in registry
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  PID:1268
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9342d3cb8,0x7ff9342d3cc8,0x7ff9342d3cd8
                    6⤵
                      PID:3308
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1696,5048285857228909379,7498202564780543375,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1908 /prefetch:2
                      6⤵
                        PID:4896
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1696,5048285857228909379,7498202564780543375,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 /prefetch:3
                        6⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2540
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1696,5048285857228909379,7498202564780543375,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2664 /prefetch:8
                        6⤵
                          PID:4560
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1696,5048285857228909379,7498202564780543375,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:1
                          6⤵
                            PID:1668
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1696,5048285857228909379,7498202564780543375,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3252 /prefetch:1
                            6⤵
                              PID:1312
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1696,5048285857228909379,7498202564780543375,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3952 /prefetch:1
                              6⤵
                                PID:3500
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1696,5048285857228909379,7498202564780543375,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4516 /prefetch:1
                                6⤵
                                  PID:5156
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1696,5048285857228909379,7498202564780543375,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4844 /prefetch:1
                                  6⤵
                                    PID:5444
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1696,5048285857228909379,7498202564780543375,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4728 /prefetch:1
                                    6⤵
                                      PID:5688
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1696,5048285857228909379,7498202564780543375,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5396 /prefetch:8
                                      6⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:2636
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                                    5⤵
                                      PID:3572
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7ff9342d3cb8,0x7ff9342d3cc8,0x7ff9342d3cd8
                                        6⤵
                                          PID:2528
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1484,1393348220921622129,17217058450791956822,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1956 /prefetch:3
                                          6⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:4616
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                        5⤵
                                          PID:4780
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9342d3cb8,0x7ff9342d3cc8,0x7ff9342d3cd8
                                            6⤵
                                              PID:1304
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1696,18298927205216677718,17219702921081660528,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1908 /prefetch:2
                                              6⤵
                                                PID:5196
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1696,18298927205216677718,17219702921081660528,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 /prefetch:3
                                                6⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:5232
                                          • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
                                            4⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:5792
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                            4⤵
                                            • Loads dropped DLL
                                            PID:4492
                                            • C:\Windows\system32\rundll32.exe
                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                              5⤵
                                              • Blocklisted process makes network request
                                              • Loads dropped DLL
                                              PID:5772
                                              • C:\Windows\system32\netsh.exe
                                                netsh wlan show profiles
                                                6⤵
                                                  PID:5860
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\594324687199_Desktop.zip' -CompressionLevel Optimal
                                                  6⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:3996
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                              4⤵
                                              • Blocklisted process makes network request
                                              • Loads dropped DLL
                                              PID:6132
                                        • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:228
                                        • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4948
                                        • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Suspicious use of WriteProcessMemory
                                          PID:3208
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                            3⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:232
                                        • C:\Users\Admin\AppData\Local\Temp\1001058001\koooooo.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1001058001\koooooo.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:5336
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                            3⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:5812
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5336 -s 888
                                            3⤵
                                            • Program crash
                                            PID:5276
                                        • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:6052
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe" /F
                                            3⤵
                                            • Creates scheduled task(s)
                                            PID:5992
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                          2⤵
                                          • Blocklisted process makes network request
                                          • Loads dropped DLL
                                          PID:5616
                                        • C:\Users\Admin\AppData\Local\Temp\1001061001\Second2.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1001061001\Second2.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious use of SetThreadContext
                                          PID:1392
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                            3⤵
                                              PID:5692
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                              3⤵
                                                PID:5832
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                                3⤵
                                                  PID:6008
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6008 -s 2284
                                                    4⤵
                                                    • Program crash
                                                    PID:5564
                                            • C:\Windows\System32\CompPkgSrv.exe
                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                              1⤵
                                                PID:956
                                              • C:\Windows\System32\CompPkgSrv.exe
                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                1⤵
                                                  PID:1300
                                                • C:\Windows\System32\CompPkgSrv.exe
                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                  1⤵
                                                    PID:5476
                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                    1⤵
                                                      PID:5628
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 5336 -ip 5336
                                                      1⤵
                                                        PID:6088
                                                      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                        1⤵
                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                        • Checks BIOS information in registry
                                                        • Executes dropped EXE
                                                        • Identifies Wine through registry keys
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        PID:1668
                                                      • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                        C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        PID:5352
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 6008 -ip 6008
                                                        1⤵
                                                          PID:5528

                                                        Network

                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                        Execution

                                                        Scheduled Task/Job

                                                        1
                                                        T1053

                                                        Persistence

                                                        Boot or Logon Autostart Execution

                                                        1
                                                        T1547

                                                        Registry Run Keys / Startup Folder

                                                        1
                                                        T1547.001

                                                        Scheduled Task/Job

                                                        1
                                                        T1053

                                                        Privilege Escalation

                                                        Boot or Logon Autostart Execution

                                                        1
                                                        T1547

                                                        Registry Run Keys / Startup Folder

                                                        1
                                                        T1547.001

                                                        Scheduled Task/Job

                                                        1
                                                        T1053

                                                        Defense Evasion

                                                        Virtualization/Sandbox Evasion

                                                        2
                                                        T1497

                                                        Modify Registry

                                                        2
                                                        T1112

                                                        Subvert Trust Controls

                                                        1
                                                        T1553

                                                        Install Root Certificate

                                                        1
                                                        T1553.004

                                                        Credential Access

                                                        Unsecured Credentials

                                                        5
                                                        T1552

                                                        Credentials In Files

                                                        4
                                                        T1552.001

                                                        Credentials in Registry

                                                        1
                                                        T1552.002

                                                        Discovery

                                                        Query Registry

                                                        5
                                                        T1012

                                                        Virtualization/Sandbox Evasion

                                                        2
                                                        T1497

                                                        System Information Discovery

                                                        3
                                                        T1082

                                                        Collection

                                                        Data from Local System

                                                        5
                                                        T1005

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                          Filesize

                                                          152B

                                                          MD5

                                                          5c3ea95e17becd26086dd59ba83b8e84

                                                          SHA1

                                                          7943b2a84dcf26240afc77459ffaaf269bfef29f

                                                          SHA256

                                                          a241c88bb86182b5998d9818e6e054d29b201b53f4f1a6b9b2ee8ba22dd238dc

                                                          SHA512

                                                          64c905e923298528783dc64450c96390dc5edbda51f553c04d88ee944b0c660b05392dc0c823d7fb47f604b04061390b285f982dfcc767c8168ccb00d7e94e21

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                          Filesize

                                                          152B

                                                          MD5

                                                          c65e704fc47bc3d9d2c45a244bb74d76

                                                          SHA1

                                                          3e7917feebea866e0909e089e0b976b4a0947a6e

                                                          SHA256

                                                          2e5d6a5eeb72575f974d5fa3cdff7ad4d87a361399ffdd4b03f93cdbdec3a110

                                                          SHA512

                                                          36c3be0e5fbc23c5c0ad2e14cfb1cf7913bea9a5aeb83f9f6fcf5dbc52a94d8ccb370cef723b0cda82b5fba1941b6a9ff57f77ff0076a2c5cf4250711e3dd909

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                          Filesize

                                                          5KB

                                                          MD5

                                                          728170160abc4ed858f296e94fe5607e

                                                          SHA1

                                                          bc266392762797767fda31b26a3b7ce5b14d7427

                                                          SHA256

                                                          4f12a98586e741cc194d3425e2147d1db7807ab6c3b76cca7ce0f3878d5425ad

                                                          SHA512

                                                          44c4aa692065492d14b27960849f05fcd7068d8747e4d5fbf00b297b99c332738a6f4d68a1b9b65a0dac58b0f5ed267f55e0e60aa8fd111823356ba7a1fd693c

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Version
                                                          Filesize

                                                          11B

                                                          MD5

                                                          b29bcf9cd0e55f93000b4bb265a9810b

                                                          SHA1

                                                          e662b8c98bd5eced29495dbe2a8f1930e3f714b8

                                                          SHA256

                                                          f53ab2877a33ef4dbde62f23f0cbfb572924a80a3921f47fc080d680107064b4

                                                          SHA512

                                                          e15f515e4177d38d6bb83a939a0a8f901ce64dffe45e635063161497d527fbddaf2b1261195fde90b72b4c3e64ac0a0500003faceffcc749471733c9e83eb011

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                          Filesize

                                                          8KB

                                                          MD5

                                                          631d41e1a19a0a71e3f9be4a0e57bcc6

                                                          SHA1

                                                          71d916c9fe506ffa0f4544f3e3844e558da0d130

                                                          SHA256

                                                          33b84a1e8ce0007cc4669c0b4bdc700862aa7d53997727f2ac97d54c19f33be1

                                                          SHA512

                                                          253a52abbaceeeecadcc6a4359fa8f1b3621b448be325e3d38487e59aaea745f5a4ed92d02b48792ab1920d3810761224754c97b72c283c09ab9d9cec48e3a5b

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                          Filesize

                                                          8KB

                                                          MD5

                                                          3baa571288319d882dbfd955f7460bbd

                                                          SHA1

                                                          73ff00c839a17ab30d4b1f5d6129da56d3140b87

                                                          SHA256

                                                          fce524b87e6d33b6698783d9bf16c51ba4012f15895b14060425f348d30939ae

                                                          SHA512

                                                          f95d0d4b5dbfc0499bd2ee404062788cd0868bcd3d6f252bc76c0e61d9b677fb6b67c1e3aa767344c245769a41f7dac4321258daed3ae7b453f58e2cdbd4d6cd

                                                        • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                          Filesize

                                                          1.9MB

                                                          MD5

                                                          864674e8be395eb28bb181184add5c01

                                                          SHA1

                                                          79bb9c0ae54bf8572328af06b6576327bd0a386c

                                                          SHA256

                                                          7ef012907eb337ad94d0635a9d1a1dd64ccb32b5c193a5bb732eee3dd22013da

                                                          SHA512

                                                          7f85146e5cca26f5a388aeea88cf9d86819aed6e240c3b94569967a2074654327e531be66f1335f9fa0790f13844c65315a3020d0e9c6bdce40c3605164abc25

                                                        • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                          Filesize

                                                          894KB

                                                          MD5

                                                          2f8912af892c160c1c24c9f38a60c1ab

                                                          SHA1

                                                          d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                          SHA256

                                                          59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                          SHA512

                                                          0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                        • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                                          Filesize

                                                          3.0MB

                                                          MD5

                                                          800229e81ac8622c7303cf08d8ba5336

                                                          SHA1

                                                          cd601151c5f3fcdfa0c213594e1aee78a7420879

                                                          SHA256

                                                          eead74d6e44ef88fc319d627fffc927a0c6594c6a7e7896f3cedd0f4ba08c861

                                                          SHA512

                                                          a6110fee0ee93e92571cc5ab7d6b096d66373252b52feb6967f5fb1019ea7e939e187a0b8f80d5867f5f4081a74f1d02b33b50210b42228aeee6e9f6f1e6f968

                                                        • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                          Filesize

                                                          1.7MB

                                                          MD5

                                                          85a15f080b09acace350ab30460c8996

                                                          SHA1

                                                          3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                          SHA256

                                                          3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                          SHA512

                                                          ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                        • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                          Filesize

                                                          1.8MB

                                                          MD5

                                                          82a0e9df77991b4703d35b285fc54e02

                                                          SHA1

                                                          e5a417e3c955ef4ad266ee25d965beb1a73923f0

                                                          SHA256

                                                          e672e78fb7b85da95197a7f4d02e84b989f0c4831451d13bdefc1dd50eec0c92

                                                          SHA512

                                                          94d019ddbb31885afa8babbcc6c3c0b10be3fce76ff4ae44e6a13394fc71388ccb641317ac913fefe8ac4ebff7be4c776f5c5b5ec2940afa06d6b52d0b78f0fa

                                                        • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                          Filesize

                                                          301KB

                                                          MD5

                                                          832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                          SHA1

                                                          b622a406927fbb8f6cd5081bd4455fb831948fca

                                                          SHA256

                                                          2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                          SHA512

                                                          3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                        • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                          Filesize

                                                          499KB

                                                          MD5

                                                          83d0b41c7a3a0d29a268b49a313c5de5

                                                          SHA1

                                                          46f3251c771b67b40b1f3268caef8046174909a5

                                                          SHA256

                                                          09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                          SHA512

                                                          705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                        • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                          Filesize

                                                          464KB

                                                          MD5

                                                          c084d6f6ba40534fbfc5a64b21ef99ab

                                                          SHA1

                                                          0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                          SHA256

                                                          afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                          SHA512

                                                          a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                        • C:\Users\Admin\AppData\Local\Temp\1001058001\koooooo.exe
                                                          Filesize

                                                          379KB

                                                          MD5

                                                          90f41880d631e243cec086557cb74d63

                                                          SHA1

                                                          cb385e4172cc227ba72baf29ca1c4411fa99a26d

                                                          SHA256

                                                          23b62a27e3f5c424b16f31e5009af4f24c8bd13b1f035f87879e2a29236be7a0

                                                          SHA512

                                                          eeb85b34aa66a7e9a1b1807012999ee439433df23126a52ffa8d4b3cb2026be3bcf63ca25f143de58ba929c0d4feeaf2a603fd6ec6b5379fc48147c22f3783e3

                                                        • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                          Filesize

                                                          418KB

                                                          MD5

                                                          0099a99f5ffb3c3ae78af0084136fab3

                                                          SHA1

                                                          0205a065728a9ec1133e8a372b1e3864df776e8c

                                                          SHA256

                                                          919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                          SHA512

                                                          5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                        • C:\Users\Admin\AppData\Local\Temp\1001061001\Second2.exe
                                                          Filesize

                                                          4.6MB

                                                          MD5

                                                          0c2d303852f827c4852bf46550ea2ed8

                                                          SHA1

                                                          7bb54cb67135bbb94d8a26356f3d1e170a71a1a7

                                                          SHA256

                                                          194234e48c362f1bf3be6d02c5b380bfc900a2cf7911a1fc658a5a2ec0d0164f

                                                          SHA512

                                                          c2ab4c4a4bcfd4f9f350e946a08a9be3ded6741ac3981a977c52331a403488b4f224c7f0b01d24af3e351e532b3c3cdeedfe356785e5858411c80793fb3ca307

                                                        • C:\Users\Admin\AppData\Local\Temp\TmpC9D.tmp
                                                          Filesize

                                                          2KB

                                                          MD5

                                                          1420d30f964eac2c85b2ccfe968eebce

                                                          SHA1

                                                          bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                          SHA256

                                                          f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                          SHA512

                                                          6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ysscrflt.pkc.ps1
                                                          Filesize

                                                          60B

                                                          MD5

                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                          SHA1

                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                          SHA256

                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                          SHA512

                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                        • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                          Filesize

                                                          109KB

                                                          MD5

                                                          2afdbe3b99a4736083066a13e4b5d11a

                                                          SHA1

                                                          4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                          SHA256

                                                          8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                          SHA512

                                                          d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                        • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                          Filesize

                                                          1.2MB

                                                          MD5

                                                          92fbdfccf6a63acef2743631d16652a7

                                                          SHA1

                                                          971968b1378dd89d59d7f84bf92f16fc68664506

                                                          SHA256

                                                          b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                          SHA512

                                                          b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                        • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                          Filesize

                                                          109KB

                                                          MD5

                                                          726cd06231883a159ec1ce28dd538699

                                                          SHA1

                                                          404897e6a133d255ad5a9c26ac6414d7134285a2

                                                          SHA256

                                                          12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                          SHA512

                                                          9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                        • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                          Filesize

                                                          1.2MB

                                                          MD5

                                                          15a42d3e4579da615a384c717ab2109b

                                                          SHA1

                                                          22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                          SHA256

                                                          3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                          SHA512

                                                          1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                        • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                          Filesize

                                                          541KB

                                                          MD5

                                                          1fc4b9014855e9238a361046cfbf6d66

                                                          SHA1

                                                          c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                          SHA256

                                                          f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                          SHA512

                                                          2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                        • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                          Filesize

                                                          304KB

                                                          MD5

                                                          cc90e3326d7b20a33f8037b9aab238e4

                                                          SHA1

                                                          236d173a6ac462d85de4e866439634db3b9eeba3

                                                          SHA256

                                                          bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                          SHA512

                                                          b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                        • C:\Users\Public\Desktop\Google Chrome.lnk
                                                          Filesize

                                                          2KB

                                                          MD5

                                                          1419382c3cc5d2c4ecba3ada3672a774

                                                          SHA1

                                                          1138f3c9632d3f324672445ea0af1280cf6c9995

                                                          SHA256

                                                          67e4f5e93399c42975d5298b066dac282b853331b452575906021d07b9684151

                                                          SHA512

                                                          434547b7484843e97fb33c204cd463974639a945c074b59295fff4d9a0c1999a67dbb3c84ac6edfb1130df04de4d1c6437f28238a7cef2dfb8a47beb7188e533

                                                        • \??\pipe\LOCAL\crashpad_1268_VTMDTHOOZMBKBRYF
                                                          MD5

                                                          d41d8cd98f00b204e9800998ecf8427e

                                                          SHA1

                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                          SHA256

                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                          SHA512

                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                        • memory/232-333-0x0000000000400000-0x0000000000450000-memory.dmp
                                                          Filesize

                                                          320KB

                                                        • memory/764-68-0x0000000073530000-0x0000000073CE1000-memory.dmp
                                                          Filesize

                                                          7.7MB

                                                        • memory/764-67-0x0000000000880000-0x0000000000A3C000-memory.dmp
                                                          Filesize

                                                          1.7MB

                                                        • memory/764-70-0x00000000054E0000-0x00000000054F0000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/764-75-0x0000000002FD0000-0x0000000004FD0000-memory.dmp
                                                          Filesize

                                                          32.0MB

                                                        • memory/764-77-0x0000000073530000-0x0000000073CE1000-memory.dmp
                                                          Filesize

                                                          7.7MB

                                                        • memory/952-439-0x00000000008B0000-0x0000000000C6C000-memory.dmp
                                                          Filesize

                                                          3.7MB

                                                        • memory/952-875-0x00000000008B0000-0x0000000000C6C000-memory.dmp
                                                          Filesize

                                                          3.7MB

                                                        • memory/952-821-0x00000000008B0000-0x0000000000C6C000-memory.dmp
                                                          Filesize

                                                          3.7MB

                                                        • memory/952-880-0x00000000008B0000-0x0000000000C6C000-memory.dmp
                                                          Filesize

                                                          3.7MB

                                                        • memory/952-154-0x00000000008B0000-0x0000000000C6C000-memory.dmp
                                                          Filesize

                                                          3.7MB

                                                        • memory/952-848-0x00000000008B0000-0x0000000000C6C000-memory.dmp
                                                          Filesize

                                                          3.7MB

                                                        • memory/952-835-0x00000000008B0000-0x0000000000C6C000-memory.dmp
                                                          Filesize

                                                          3.7MB

                                                        • memory/952-46-0x00000000008B0000-0x0000000000C6C000-memory.dmp
                                                          Filesize

                                                          3.7MB

                                                        • memory/952-105-0x00000000008B0000-0x0000000000C6C000-memory.dmp
                                                          Filesize

                                                          3.7MB

                                                        • memory/952-45-0x00000000008B0000-0x0000000000C6C000-memory.dmp
                                                          Filesize

                                                          3.7MB

                                                        • memory/952-870-0x00000000008B0000-0x0000000000C6C000-memory.dmp
                                                          Filesize

                                                          3.7MB

                                                        • memory/952-138-0x00000000008B0000-0x0000000000C6C000-memory.dmp
                                                          Filesize

                                                          3.7MB

                                                        • memory/952-884-0x00000000008B0000-0x0000000000C6C000-memory.dmp
                                                          Filesize

                                                          3.7MB

                                                        • memory/1668-845-0x00000000003A0000-0x000000000083F000-memory.dmp
                                                          Filesize

                                                          4.6MB

                                                        • memory/2624-837-0x00000000003A0000-0x000000000083F000-memory.dmp
                                                          Filesize

                                                          4.6MB

                                                        • memory/2624-882-0x00000000003A0000-0x000000000083F000-memory.dmp
                                                          Filesize

                                                          4.6MB

                                                        • memory/2624-615-0x00000000003A0000-0x000000000083F000-memory.dmp
                                                          Filesize

                                                          4.6MB

                                                        • memory/2624-877-0x00000000003A0000-0x000000000083F000-memory.dmp
                                                          Filesize

                                                          4.6MB

                                                        • memory/2624-873-0x00000000003A0000-0x000000000083F000-memory.dmp
                                                          Filesize

                                                          4.6MB

                                                        • memory/2624-824-0x00000000003A0000-0x000000000083F000-memory.dmp
                                                          Filesize

                                                          4.6MB

                                                        • memory/2624-850-0x00000000003A0000-0x000000000083F000-memory.dmp
                                                          Filesize

                                                          4.6MB

                                                        • memory/2772-206-0x0000000000E50000-0x00000000012EF000-memory.dmp
                                                          Filesize

                                                          4.6MB

                                                        • memory/2772-185-0x0000000000E50000-0x00000000012EF000-memory.dmp
                                                          Filesize

                                                          4.6MB

                                                        • memory/2868-826-0x0000000000330000-0x00000000006EC000-memory.dmp
                                                          Filesize

                                                          3.7MB

                                                        • memory/2868-857-0x0000000000330000-0x00000000006EC000-memory.dmp
                                                          Filesize

                                                          3.7MB

                                                        • memory/2868-847-0x0000000000330000-0x00000000006EC000-memory.dmp
                                                          Filesize

                                                          3.7MB

                                                        • memory/2868-874-0x0000000000330000-0x00000000006EC000-memory.dmp
                                                          Filesize

                                                          3.7MB

                                                        • memory/2868-883-0x0000000000330000-0x00000000006EC000-memory.dmp
                                                          Filesize

                                                          3.7MB

                                                        • memory/2868-878-0x0000000000330000-0x00000000006EC000-memory.dmp
                                                          Filesize

                                                          3.7MB

                                                        • memory/2868-811-0x0000000000330000-0x00000000006EC000-memory.dmp
                                                          Filesize

                                                          3.7MB

                                                        • memory/3008-73-0x0000000000400000-0x0000000000592000-memory.dmp
                                                          Filesize

                                                          1.6MB

                                                        • memory/3008-184-0x0000000005590000-0x00000000055A0000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/3008-81-0x0000000005590000-0x00000000055A0000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/3008-80-0x0000000073530000-0x0000000073CE1000-memory.dmp
                                                          Filesize

                                                          7.7MB

                                                        • memory/3008-155-0x0000000073530000-0x0000000073CE1000-memory.dmp
                                                          Filesize

                                                          7.7MB

                                                        • memory/3020-635-0x0000000000140000-0x0000000000618000-memory.dmp
                                                          Filesize

                                                          4.8MB

                                                        • memory/3020-846-0x0000000000140000-0x0000000000618000-memory.dmp
                                                          Filesize

                                                          4.8MB

                                                        • memory/3020-69-0x0000000000140000-0x0000000000618000-memory.dmp
                                                          Filesize

                                                          4.8MB

                                                        • memory/3020-150-0x0000000000140000-0x0000000000618000-memory.dmp
                                                          Filesize

                                                          4.8MB

                                                        • memory/3020-47-0x0000000000140000-0x0000000000618000-memory.dmp
                                                          Filesize

                                                          4.8MB

                                                        • memory/3020-825-0x0000000000140000-0x0000000000618000-memory.dmp
                                                          Filesize

                                                          4.8MB

                                                        • memory/3020-881-0x0000000000140000-0x0000000000618000-memory.dmp
                                                          Filesize

                                                          4.8MB

                                                        • memory/3020-25-0x0000000005300000-0x0000000005301000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/3020-24-0x0000000005290000-0x0000000005291000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/3020-23-0x0000000005280000-0x0000000005281000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/3020-876-0x0000000000140000-0x0000000000618000-memory.dmp
                                                          Filesize

                                                          4.8MB

                                                        • memory/3020-20-0x00000000052C0000-0x00000000052C1000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/3020-232-0x0000000000140000-0x0000000000618000-memory.dmp
                                                          Filesize

                                                          4.8MB

                                                        • memory/3020-22-0x00000000052E0000-0x00000000052E1000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/3020-21-0x00000000052A0000-0x00000000052A1000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/3020-872-0x0000000000140000-0x0000000000618000-memory.dmp
                                                          Filesize

                                                          4.8MB

                                                        • memory/3020-19-0x00000000052B0000-0x00000000052B1000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/3020-17-0x0000000000140000-0x0000000000618000-memory.dmp
                                                          Filesize

                                                          4.8MB

                                                        • memory/3020-18-0x0000000000140000-0x0000000000618000-memory.dmp
                                                          Filesize

                                                          4.8MB

                                                        • memory/3020-849-0x0000000000140000-0x0000000000618000-memory.dmp
                                                          Filesize

                                                          4.8MB

                                                        • memory/3604-14-0x0000000000F20000-0x00000000013F8000-memory.dmp
                                                          Filesize

                                                          4.8MB

                                                        • memory/3604-9-0x00000000056C0000-0x00000000056C1000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/3604-0-0x0000000000F20000-0x00000000013F8000-memory.dmp
                                                          Filesize

                                                          4.8MB

                                                        • memory/3604-8-0x0000000005650000-0x0000000005651000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/3604-6-0x00000000056A0000-0x00000000056A1000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/3604-7-0x0000000005640000-0x0000000005641000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/3604-4-0x0000000005680000-0x0000000005681000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/3604-5-0x0000000005660000-0x0000000005661000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/3604-3-0x0000000005670000-0x0000000005671000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/3604-2-0x0000000000F20000-0x00000000013F8000-memory.dmp
                                                          Filesize

                                                          4.8MB

                                                        • memory/3604-1-0x0000000077E36000-0x0000000077E38000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/4300-107-0x0000000005140000-0x000000000514A000-memory.dmp
                                                          Filesize

                                                          40KB

                                                        • memory/4300-133-0x0000000006640000-0x000000000667C000-memory.dmp
                                                          Filesize

                                                          240KB

                                                        • memory/4300-153-0x0000000007B60000-0x0000000007BB0000-memory.dmp
                                                          Filesize

                                                          320KB

                                                        • memory/4300-103-0x0000000005470000-0x0000000005A16000-memory.dmp
                                                          Filesize

                                                          5.6MB

                                                        • memory/4300-104-0x0000000004FA0000-0x0000000005032000-memory.dmp
                                                          Filesize

                                                          584KB

                                                        • memory/4300-102-0x00000000005D0000-0x0000000000622000-memory.dmp
                                                          Filesize

                                                          328KB

                                                        • memory/4300-101-0x0000000073530000-0x0000000073CE1000-memory.dmp
                                                          Filesize

                                                          7.7MB

                                                        • memory/4300-149-0x0000000007C40000-0x000000000816C000-memory.dmp
                                                          Filesize

                                                          5.2MB

                                                        • memory/4300-123-0x0000000005B20000-0x0000000005B96000-memory.dmp
                                                          Filesize

                                                          472KB

                                                        • memory/4300-106-0x0000000005180000-0x0000000005190000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/4300-148-0x0000000007540000-0x0000000007702000-memory.dmp
                                                          Filesize

                                                          1.8MB

                                                        • memory/4300-145-0x00000000068F0000-0x0000000006956000-memory.dmp
                                                          Filesize

                                                          408KB

                                                        • memory/4300-186-0x0000000073530000-0x0000000073CE1000-memory.dmp
                                                          Filesize

                                                          7.7MB

                                                        • memory/4300-134-0x00000000067B0000-0x00000000067FC000-memory.dmp
                                                          Filesize

                                                          304KB

                                                        • memory/4300-127-0x0000000006410000-0x000000000642E000-memory.dmp
                                                          Filesize

                                                          120KB

                                                        • memory/4300-130-0x0000000006B50000-0x0000000007168000-memory.dmp
                                                          Filesize

                                                          6.1MB

                                                        • memory/4300-131-0x00000000066A0000-0x00000000067AA000-memory.dmp
                                                          Filesize

                                                          1.0MB

                                                        • memory/4300-132-0x00000000065E0000-0x00000000065F2000-memory.dmp
                                                          Filesize

                                                          72KB

                                                        • memory/4780-125-0x00007FF938950000-0x00007FF939412000-memory.dmp
                                                          Filesize

                                                          10.8MB

                                                        • memory/4780-141-0x000000001E170000-0x000000001E18E000-memory.dmp
                                                          Filesize

                                                          120KB

                                                        • memory/4780-135-0x000000001E1A0000-0x000000001E2AA000-memory.dmp
                                                          Filesize

                                                          1.0MB

                                                        • memory/4780-152-0x00007FF938950000-0x00007FF939412000-memory.dmp
                                                          Filesize

                                                          10.8MB

                                                        • memory/4780-124-0x0000000000C20000-0x0000000000CAC000-memory.dmp
                                                          Filesize

                                                          560KB

                                                        • memory/4780-136-0x000000001E0B0000-0x000000001E0C2000-memory.dmp
                                                          Filesize

                                                          72KB

                                                        • memory/4780-137-0x000000001E110000-0x000000001E14C000-memory.dmp
                                                          Filesize

                                                          240KB

                                                        • memory/4780-139-0x0000000002E10000-0x0000000002E20000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/4780-140-0x000000001E830000-0x000000001E8A6000-memory.dmp
                                                          Filesize

                                                          472KB

                                                        • memory/4780-126-0x0000000002E10000-0x0000000002E20000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/4780-142-0x0000000002E10000-0x0000000002E20000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/4780-144-0x000000001F580000-0x000000001FAA8000-memory.dmp
                                                          Filesize

                                                          5.2MB

                                                        • memory/4780-143-0x000000001EE80000-0x000000001F042000-memory.dmp
                                                          Filesize

                                                          1.8MB

                                                        • memory/5792-612-0x0000000000160000-0x0000000000638000-memory.dmp
                                                          Filesize

                                                          4.8MB

                                                        • memory/5812-443-0x0000000000400000-0x000000000044C000-memory.dmp
                                                          Filesize

                                                          304KB

                                                        • memory/5812-453-0x0000000000400000-0x000000000044C000-memory.dmp
                                                          Filesize

                                                          304KB

                                                        • memory/6008-864-0x0000000000400000-0x0000000000644000-memory.dmp
                                                          Filesize

                                                          2.3MB

                                                        • memory/6008-859-0x0000000000400000-0x0000000000644000-memory.dmp
                                                          Filesize

                                                          2.3MB