Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 17:26

General

  • Target

    554dd18b0e628c29403b6347705302cc346656bc26ae31d9cf811ea09534c3e6.exe

  • Size

    1.8MB

  • MD5

    e987c0d1f94b8822546051f3c26f5642

  • SHA1

    1e794dfe9466635fecbe6d56ae101ec78574612b

  • SHA256

    554dd18b0e628c29403b6347705302cc346656bc26ae31d9cf811ea09534c3e6

  • SHA512

    a80bb8a7890a7de141fa33bf200f097c6e6e3cf307fa34d73c37c5b9a3508e5dbd06dc289ebd5f0ed74368f2c80c0ed2e8b0d56797e89055bb3cca815d320e86

  • SSDEEP

    49152:YgT6/8NhyU/rBcHsWHAgiWLoI0CEAlShHtzg8BECVhuj:AwhyUuHb5L3plSFtzg8ts

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

redline

Botnet

Jok123

C2

185.215.113.67:26260

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

lumma

C2

https://enthusiasimtitleow.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 30 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 17 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 7 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 30 IoCs
  • Suspicious use of SendNotifyMessage 28 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\554dd18b0e628c29403b6347705302cc346656bc26ae31d9cf811ea09534c3e6.exe
    "C:\Users\Admin\AppData\Local\Temp\554dd18b0e628c29403b6347705302cc346656bc26ae31d9cf811ea09534c3e6.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:3044
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
      "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      PID:4932
    • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
      "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1648
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
        • Checks computer location settings
        PID:3716
        • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
          "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2024
        • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
          "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:5100
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
          4⤵
            PID:6668
            • C:\Windows\SysWOW64\choice.exe
              choice /C Y /N /D Y /T 3
              5⤵
                PID:6804
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
          2⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1700
          • C:\Windows\system32\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
            3⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4048
            • C:\Windows\system32\netsh.exe
              netsh wlan show profiles
              4⤵
                PID:1580
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\497073144238_Desktop.zip' -CompressionLevel Optimal
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3348
          • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
            "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
            2⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:4236
            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
              "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
              3⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Checks computer location settings
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Adds Run key to start application
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:4816
              • C:\Users\Admin\AppData\Local\Temp\1000042001\ebeb4d8363.exe
                "C:\Users\Admin\AppData\Local\Temp\1000042001\ebeb4d8363.exe"
                4⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                PID:4340
              • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                4⤵
                  PID:2768
                • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
                  4⤵
                  • Executes dropped EXE
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  PID:4392
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
                    5⤵
                    • Enumerates system info in registry
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    PID:1704
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7fffc76646f8,0x7fffc7664708,0x7fffc7664718
                      6⤵
                        PID:1152
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2236,2403101634943280763,6248384196638882352,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2268 /prefetch:2
                        6⤵
                          PID:5176
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2236,2403101634943280763,6248384196638882352,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2340 /prefetch:3
                          6⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:5184
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2236,2403101634943280763,6248384196638882352,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2404 /prefetch:8
                          6⤵
                            PID:5200
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,2403101634943280763,6248384196638882352,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:1
                            6⤵
                              PID:5260
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,2403101634943280763,6248384196638882352,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:1
                              6⤵
                                PID:5272
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,2403101634943280763,6248384196638882352,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3940 /prefetch:1
                                6⤵
                                  PID:5852
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,2403101634943280763,6248384196638882352,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4116 /prefetch:1
                                  6⤵
                                    PID:6092
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,2403101634943280763,6248384196638882352,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4832 /prefetch:1
                                    6⤵
                                      PID:5168
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,2403101634943280763,6248384196638882352,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5064 /prefetch:1
                                      6⤵
                                        PID:6160
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                                      5⤵
                                        PID:540
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffc76646f8,0x7fffc7664708,0x7fffc7664718
                                          6⤵
                                            PID:4892
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,15218261249922201082,2433802580311070177,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2120 /prefetch:2
                                            6⤵
                                              PID:5280
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,15218261249922201082,2433802580311070177,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 /prefetch:3
                                              6⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:5288
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                            5⤵
                                              PID:2476
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xdc,0xe0,0xd4,0xd8,0x104,0x7fffc76646f8,0x7fffc7664708,0x7fffc7664718
                                                6⤵
                                                  PID:1208
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1444,13284137226152462334,10306854116865598519,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 /prefetch:3
                                                  6⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:5840
                                            • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
                                              4⤵
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:6140
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                              4⤵
                                              • Loads dropped DLL
                                              PID:6932
                                              • C:\Windows\system32\rundll32.exe
                                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                5⤵
                                                • Blocklisted process makes network request
                                                • Loads dropped DLL
                                                PID:6964
                                                • C:\Windows\system32\netsh.exe
                                                  netsh wlan show profiles
                                                  6⤵
                                                    PID:7016
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\497073144238_Desktop.zip' -CompressionLevel Optimal
                                                    6⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2912
                                              • C:\Windows\SysWOW64\rundll32.exe
                                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                                4⤵
                                                • Blocklisted process makes network request
                                                • Loads dropped DLL
                                                PID:5872
                                          • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1848
                                          • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1564
                                          • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            • Suspicious use of WriteProcessMemory
                                            PID:4564
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                              3⤵
                                                PID:400
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                3⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:456
                                            • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe"
                                              2⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Suspicious use of WriteProcessMemory
                                              PID:3128
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe" /F
                                                3⤵
                                                • Creates scheduled task(s)
                                                PID:784
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                              2⤵
                                              • Blocklisted process makes network request
                                              • Loads dropped DLL
                                              PID:4980
                                            • C:\Users\Admin\AppData\Local\Temp\1001061001\Second2.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1001061001\Second2.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of SetThreadContext
                                              PID:1424
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                                3⤵
                                                  PID:6632
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6632 -s 1952
                                                    4⤵
                                                    • Program crash
                                                    PID:2172
                                              • C:\Users\Admin\AppData\Local\Temp\1001063001\Tcgprylsch.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1001063001\Tcgprylsch.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:6828
                                              • C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:5504
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                  3⤵
                                                    PID:6384
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5504 -s 856
                                                    3⤵
                                                    • Program crash
                                                    PID:4652
                                              • C:\Windows\System32\CompPkgSrv.exe
                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                1⤵
                                                  PID:6120
                                                • C:\Windows\System32\CompPkgSrv.exe
                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                  1⤵
                                                    PID:5496
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 5504 -ip 5504
                                                    1⤵
                                                      PID:5844
                                                    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                      1⤵
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      PID:4328
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 6632 -ip 6632
                                                      1⤵
                                                        PID:2444
                                                      • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                        C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        PID:220

                                                      Network

                                                      MITRE ATT&CK Enterprise v15

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                        Filesize

                                                        3KB

                                                        MD5

                                                        fe3aab3ae544a134b68e881b82b70169

                                                        SHA1

                                                        926e9b4e527ae1bd9b3b25726e1f59d5a34d36a6

                                                        SHA256

                                                        bda499e3f69d8fe0227e734bbb935dc5bf0050d37adf03bc41356dfcb5bcca0b

                                                        SHA512

                                                        3fbd3499d98280b6c79c67b0ee183b27692dbc31acf103b4f8ca4dcdf392afff2b3aad500037f4288581ed37e85f45c3bbb5dcde11cddf3ef0609f44b2ecb280

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                        Filesize

                                                        152B

                                                        MD5

                                                        4d6e17218d9a99976d1a14c6f6944c96

                                                        SHA1

                                                        9e54a19d6c61d99ac8759c5f07b2f0d5faab447f

                                                        SHA256

                                                        32e343d2794af8bc6f2f7c905b5df11d53db4ad8922b92ad5e7cc9c856509d93

                                                        SHA512

                                                        3fa166b3e2d1236298d8dda7071a6fcf2bde283f181b8b0a07c0bb8ba756d6f55fa8a847ca5286d4dbabc6dace67e842a118866320ac01bd5f93cccd3a032e47

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                        Filesize

                                                        5KB

                                                        MD5

                                                        e8cb977f7443b3f18ece8a84f3c8e8df

                                                        SHA1

                                                        0cc6b5dda79b6fa8899c2cb6c9e3562ba08b2abb

                                                        SHA256

                                                        f35ea54367266f7c911ffa835ba7bc9d0a771d586e5b6457438cac4f8acf3254

                                                        SHA512

                                                        e761bd33970d736cdcd015f2cde3fdc276f3ccb6d617dfed6dfe1b5c81fe7d405afd5a3dff5ea2c736d8d24c623a70802f9d42b148b4ff0086947156fa6fd548

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Version
                                                        Filesize

                                                        11B

                                                        MD5

                                                        838a7b32aefb618130392bc7d006aa2e

                                                        SHA1

                                                        5159e0f18c9e68f0e75e2239875aa994847b8290

                                                        SHA256

                                                        ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa

                                                        SHA512

                                                        9e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                        Filesize

                                                        2KB

                                                        MD5

                                                        048c9b616bc54915c63dbb799c55737f

                                                        SHA1

                                                        18a53b33fa7668ab9f5bcb87bd6e03a64b4e6660

                                                        SHA256

                                                        c59dede4520be4847c1f0c14197b39ff1c835c16ba3bbf21f1b3ce6800425190

                                                        SHA512

                                                        34b21d7fbc875b1682ce9bab4420e2ece325057e04a19043de0a67da6a329cde52472b889846075aa341a3164a6b2115c53df86cffe30536beb9b4f4183ace03

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                        Filesize

                                                        2KB

                                                        MD5

                                                        efb580f426ef8f7fe4ec2d737b5fc5d0

                                                        SHA1

                                                        7c2308eee5fbbd4494d6ad2831bca574ba23403a

                                                        SHA256

                                                        f49de616186248a715db35cf58a72f27c84ce1e21663da24598fdbfb4892ebba

                                                        SHA512

                                                        eaa091c1070fe95e08b85b2f5117a57d568035d241ae1528949a7343af6072540a2c6d246726c537500a00c9d57ed934744f262e9f5f56d29a756848af563e3e

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                        Filesize

                                                        1KB

                                                        MD5

                                                        7f5130f8643f9c281b6384704d27b900

                                                        SHA1

                                                        c384737918a1e492e8742800a251d31de1842de2

                                                        SHA256

                                                        e5a21b6e080bd51ab39ae0aa91aa0573951a52aafd2f021263141d0755e1cf8f

                                                        SHA512

                                                        ff471d00db8f4ec88cd0d52894e4f1a91ad32473cb173b7a5d431def9717cbe106c2ae431869651a3a9fc1801f9997a9d35d22a85cdb605ed98731e6dc129161

                                                      • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                        Filesize

                                                        1.8MB

                                                        MD5

                                                        e987c0d1f94b8822546051f3c26f5642

                                                        SHA1

                                                        1e794dfe9466635fecbe6d56ae101ec78574612b

                                                        SHA256

                                                        554dd18b0e628c29403b6347705302cc346656bc26ae31d9cf811ea09534c3e6

                                                        SHA512

                                                        a80bb8a7890a7de141fa33bf200f097c6e6e3cf307fa34d73c37c5b9a3508e5dbd06dc289ebd5f0ed74368f2c80c0ed2e8b0d56797e89055bb3cca815d320e86

                                                      • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                        Filesize

                                                        894KB

                                                        MD5

                                                        2f8912af892c160c1c24c9f38a60c1ab

                                                        SHA1

                                                        d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                        SHA256

                                                        59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                        SHA512

                                                        0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                      • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                                        Filesize

                                                        3.0MB

                                                        MD5

                                                        eb7de560bf4235d6726be4f9bf79d237

                                                        SHA1

                                                        e3040ce9afdd5f138bc386e3b5a155d0d36b040d

                                                        SHA256

                                                        49005f855f20cd3ed6d7b142af30f8eb229ab93ffe4e9740f8615bf5f148ee84

                                                        SHA512

                                                        9268f92fb31d9c1cb3976c0eb7211fafabe4e215d806cb42ea56ca0a4cee48ce8cd086886604f62fdc1404b5e051e41cb7c2bb99b3037197eb3f2bfbb79ff513

                                                      • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                        Filesize

                                                        1.7MB

                                                        MD5

                                                        85a15f080b09acace350ab30460c8996

                                                        SHA1

                                                        3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                        SHA256

                                                        3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                        SHA512

                                                        ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                      • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                        Filesize

                                                        1.9MB

                                                        MD5

                                                        c4414cc9ec67035a4edb2f20cc56fcdd

                                                        SHA1

                                                        3b48efb50dcb74a1f3a71498d8b33aa802a85c3f

                                                        SHA256

                                                        fab6f5c11615b7b2814ab9e02d105f196c0781e19b5f67dc716b1f0f5cf0f141

                                                        SHA512

                                                        2b1e9d21a0c7788e4d2b83c82163414ef38ec91ec9401a175623056c16779448380bebc5da7d3325775147ed05eb3cfa4b3005d63267111618c5eab5377ba909

                                                      • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                        Filesize

                                                        301KB

                                                        MD5

                                                        832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                        SHA1

                                                        b622a406927fbb8f6cd5081bd4455fb831948fca

                                                        SHA256

                                                        2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                        SHA512

                                                        3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                      • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                        Filesize

                                                        499KB

                                                        MD5

                                                        83d0b41c7a3a0d29a268b49a313c5de5

                                                        SHA1

                                                        46f3251c771b67b40b1f3268caef8046174909a5

                                                        SHA256

                                                        09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                        SHA512

                                                        705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                      • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                        Filesize

                                                        464KB

                                                        MD5

                                                        c084d6f6ba40534fbfc5a64b21ef99ab

                                                        SHA1

                                                        0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                        SHA256

                                                        afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                        SHA512

                                                        a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                      • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                        Filesize

                                                        418KB

                                                        MD5

                                                        0099a99f5ffb3c3ae78af0084136fab3

                                                        SHA1

                                                        0205a065728a9ec1133e8a372b1e3864df776e8c

                                                        SHA256

                                                        919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                        SHA512

                                                        5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                      • C:\Users\Admin\AppData\Local\Temp\1001061001\Second2.exe
                                                        Filesize

                                                        4.6MB

                                                        MD5

                                                        0c2d303852f827c4852bf46550ea2ed8

                                                        SHA1

                                                        7bb54cb67135bbb94d8a26356f3d1e170a71a1a7

                                                        SHA256

                                                        194234e48c362f1bf3be6d02c5b380bfc900a2cf7911a1fc658a5a2ec0d0164f

                                                        SHA512

                                                        c2ab4c4a4bcfd4f9f350e946a08a9be3ded6741ac3981a977c52331a403488b4f224c7f0b01d24af3e351e532b3c3cdeedfe356785e5858411c80793fb3ca307

                                                      • C:\Users\Admin\AppData\Local\Temp\1001063001\Tcgprylsch.exe
                                                        Filesize

                                                        2.4MB

                                                        MD5

                                                        69c9404e02e3d62bf925fb6f3e904393

                                                        SHA1

                                                        d9e1c766d54244ed5ad97bed3055ccecbd7e08fd

                                                        SHA256

                                                        6ee5b0595ce9ca29e97c2029236b7df8e4161cd1015954cc9a2c15760c88806c

                                                        SHA512

                                                        209975e9cfe82e3aa0d02410936633eb95682fbf5d31cb8947361fbabcbfad8341fc0888989d5585be86d6a54d55d1c3d57b05cde71014860cf815118ab90e89

                                                      • C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe
                                                        Filesize

                                                        379KB

                                                        MD5

                                                        90f41880d631e243cec086557cb74d63

                                                        SHA1

                                                        cb385e4172cc227ba72baf29ca1c4411fa99a26d

                                                        SHA256

                                                        23b62a27e3f5c424b16f31e5009af4f24c8bd13b1f035f87879e2a29236be7a0

                                                        SHA512

                                                        eeb85b34aa66a7e9a1b1807012999ee439433df23126a52ffa8d4b3cb2026be3bcf63ca25f143de58ba929c0d4feeaf2a603fd6ec6b5379fc48147c22f3783e3

                                                      • C:\Users\Admin\AppData\Local\Temp\Tmp57B0.tmp
                                                        Filesize

                                                        2KB

                                                        MD5

                                                        1420d30f964eac2c85b2ccfe968eebce

                                                        SHA1

                                                        bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                        SHA256

                                                        f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                        SHA512

                                                        6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hmj4lzjt.a4y.ps1
                                                        Filesize

                                                        60B

                                                        MD5

                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                        SHA1

                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                        SHA256

                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                        SHA512

                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                      • C:\Users\Admin\AppData\Local\Temp\tmpB72A.tmp
                                                        Filesize

                                                        46KB

                                                        MD5

                                                        02d2c46697e3714e49f46b680b9a6b83

                                                        SHA1

                                                        84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                        SHA256

                                                        522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                        SHA512

                                                        60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                      • C:\Users\Admin\AppData\Local\Temp\tmpB827.tmp
                                                        Filesize

                                                        48KB

                                                        MD5

                                                        349e6eb110e34a08924d92f6b334801d

                                                        SHA1

                                                        bdfb289daff51890cc71697b6322aa4b35ec9169

                                                        SHA256

                                                        c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                        SHA512

                                                        2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                        Filesize

                                                        109KB

                                                        MD5

                                                        2afdbe3b99a4736083066a13e4b5d11a

                                                        SHA1

                                                        4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                        SHA256

                                                        8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                        SHA512

                                                        d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                        Filesize

                                                        1.2MB

                                                        MD5

                                                        92fbdfccf6a63acef2743631d16652a7

                                                        SHA1

                                                        971968b1378dd89d59d7f84bf92f16fc68664506

                                                        SHA256

                                                        b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                        SHA512

                                                        b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                      • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                        Filesize

                                                        109KB

                                                        MD5

                                                        726cd06231883a159ec1ce28dd538699

                                                        SHA1

                                                        404897e6a133d255ad5a9c26ac6414d7134285a2

                                                        SHA256

                                                        12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                        SHA512

                                                        9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                      • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                        Filesize

                                                        1.2MB

                                                        MD5

                                                        15a42d3e4579da615a384c717ab2109b

                                                        SHA1

                                                        22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                        SHA256

                                                        3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                        SHA512

                                                        1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                      • C:\Users\Public\Desktop\Google Chrome.lnk
                                                        Filesize

                                                        2KB

                                                        MD5

                                                        e4c3202e4ab67ed0b34e478f4e6613ab

                                                        SHA1

                                                        783d8fdeb5f1c4b7674b6bd2a1a197cb1334213b

                                                        SHA256

                                                        1ad93302652ee461aeb7314ed74a64511c10d76e6637f342bc3d22a72903c4cb

                                                        SHA512

                                                        a1dd960df4128203a5782836a6e49cd2bd71309894ae52d208a951b10ba41406ef06c254950d136f1186d13982e69460bde6c6641e49f818368d09692c9d6455

                                                      • C:\Users\Public\Desktop\Microsoft Edge.lnk
                                                        Filesize

                                                        2KB

                                                        MD5

                                                        9af1069bbb59b7b11918b4e7d602bb8a

                                                        SHA1

                                                        ebe53871e078fad6f5bf701e06360f5c829dcba3

                                                        SHA256

                                                        e39335a115a30c1da296905884afb50131e385d996d3fbb5d9d33e2adc91ff39

                                                        SHA512

                                                        733e814a5ccd67befba10b02df1d2e4c6b1b6cb2815ad1d6eb1bb8049eac26dcb3e1c13d4edb7786fec113118a73ace085ab49879fc6833b77a8013333fc4f19

                                                      • \??\pipe\LOCAL\crashpad_1704_ZNXOYWJVBJNVKKNE
                                                        MD5

                                                        d41d8cd98f00b204e9800998ecf8427e

                                                        SHA1

                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                        SHA256

                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                        SHA512

                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                      • memory/456-289-0x0000000000400000-0x0000000000450000-memory.dmp
                                                        Filesize

                                                        320KB

                                                      • memory/1648-81-0x0000000002F10000-0x0000000004F10000-memory.dmp
                                                        Filesize

                                                        32.0MB

                                                      • memory/1648-74-0x00000000052C0000-0x00000000052D0000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/1648-179-0x0000000002F10000-0x0000000004F10000-memory.dmp
                                                        Filesize

                                                        32.0MB

                                                      • memory/1648-80-0x0000000072970000-0x0000000073120000-memory.dmp
                                                        Filesize

                                                        7.7MB

                                                      • memory/1648-72-0x0000000072970000-0x0000000073120000-memory.dmp
                                                        Filesize

                                                        7.7MB

                                                      • memory/1648-71-0x0000000000770000-0x000000000092C000-memory.dmp
                                                        Filesize

                                                        1.7MB

                                                      • memory/1848-177-0x0000000005650000-0x0000000005660000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/1848-176-0x0000000000B50000-0x0000000000BA0000-memory.dmp
                                                        Filesize

                                                        320KB

                                                      • memory/1848-175-0x0000000072970000-0x0000000073120000-memory.dmp
                                                        Filesize

                                                        7.7MB

                                                      • memory/2024-101-0x0000000000AE0000-0x0000000000B6C000-memory.dmp
                                                        Filesize

                                                        560KB

                                                      • memory/2024-119-0x00007FFFB7070000-0x00007FFFB7B31000-memory.dmp
                                                        Filesize

                                                        10.8MB

                                                      • memory/2024-120-0x000000001B870000-0x000000001B880000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/2460-21-0x0000000005820000-0x0000000005821000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/2460-26-0x0000000005800000-0x0000000005801000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/2460-25-0x00000000057F0000-0x00000000057F1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/2460-23-0x0000000005810000-0x0000000005811000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/2460-22-0x0000000005830000-0x0000000005831000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/2460-28-0x0000000005880000-0x0000000005881000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/2460-542-0x0000000000E90000-0x0000000001350000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/2460-287-0x0000000000E90000-0x0000000001350000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/2460-27-0x0000000005850000-0x0000000005851000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/2460-73-0x0000000000E90000-0x0000000001350000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/2460-20-0x0000000000E90000-0x0000000001350000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/2460-19-0x0000000000E90000-0x0000000001350000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/2460-82-0x0000000000E90000-0x0000000001350000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/2460-51-0x0000000000E90000-0x0000000001350000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/2460-29-0x0000000005870000-0x0000000005871000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/2460-24-0x0000000005860000-0x0000000005861000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/3044-2-0x00000000003E0000-0x00000000008A0000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/3044-4-0x00000000053A0000-0x00000000053A1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/3044-5-0x00000000053E0000-0x00000000053E1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/3044-6-0x0000000005370000-0x0000000005371000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/3044-7-0x0000000005390000-0x0000000005391000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/3044-3-0x00000000053B0000-0x00000000053B1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/3044-8-0x0000000005380000-0x0000000005381000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/3044-0-0x00000000003E0000-0x00000000008A0000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/3044-9-0x00000000053D0000-0x00000000053D1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/3044-1-0x0000000076FF4000-0x0000000076FF6000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/3044-10-0x0000000005400000-0x0000000005401000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/3044-11-0x00000000053F0000-0x00000000053F1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/3044-16-0x00000000003E0000-0x00000000008A0000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/3716-77-0x0000000000400000-0x0000000000592000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/4236-154-0x0000000005470000-0x0000000005471000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4236-146-0x0000000000550000-0x0000000000A1F000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/4236-180-0x00000000054A0000-0x00000000054A1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4236-155-0x0000000000550000-0x0000000000A1F000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/4236-153-0x0000000005420000-0x0000000005421000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4236-152-0x0000000005430000-0x0000000005431000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4236-150-0x0000000005480000-0x0000000005481000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4236-151-0x0000000005410000-0x0000000005411000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4236-149-0x0000000005450000-0x0000000005451000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4236-148-0x0000000005440000-0x0000000005441000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4236-192-0x0000000000550000-0x0000000000A1F000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/4340-564-0x00000000004E0000-0x000000000089F000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/4816-478-0x00000000009B0000-0x0000000000E7F000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/4932-147-0x0000000000A40000-0x0000000000DFF000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/4932-144-0x0000000000A40000-0x0000000000DFF000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/4932-543-0x0000000000A40000-0x0000000000DFF000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/4932-50-0x0000000000A40000-0x0000000000DFF000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/4932-49-0x0000000000A40000-0x0000000000DFF000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/4932-204-0x0000000000A40000-0x0000000000DFF000-memory.dmp
                                                        Filesize

                                                        3.7MB

                                                      • memory/5100-139-0x0000000006CC0000-0x0000000006CD2000-memory.dmp
                                                        Filesize

                                                        72KB

                                                      • memory/5100-97-0x00000000055A0000-0x00000000055AA000-memory.dmp
                                                        Filesize

                                                        40KB

                                                      • memory/5100-121-0x00000000069B0000-0x00000000069CE000-memory.dmp
                                                        Filesize

                                                        120KB

                                                      • memory/5100-118-0x00000000061E0000-0x0000000006256000-memory.dmp
                                                        Filesize

                                                        472KB

                                                      • memory/5100-145-0x0000000006E90000-0x0000000006EDC000-memory.dmp
                                                        Filesize

                                                        304KB

                                                      • memory/5100-87-0x0000000005610000-0x0000000005620000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/5100-136-0x0000000006D80000-0x0000000006E8A000-memory.dmp
                                                        Filesize

                                                        1.0MB

                                                      • memory/5100-133-0x0000000007230000-0x0000000007848000-memory.dmp
                                                        Filesize

                                                        6.1MB

                                                      • memory/5100-83-0x0000000000C60000-0x0000000000CB2000-memory.dmp
                                                        Filesize

                                                        328KB

                                                      • memory/5100-142-0x0000000006D20000-0x0000000006D5C000-memory.dmp
                                                        Filesize

                                                        240KB

                                                      • memory/5100-86-0x0000000005620000-0x00000000056B2000-memory.dmp
                                                        Filesize

                                                        584KB

                                                      • memory/5100-84-0x0000000072970000-0x0000000073120000-memory.dmp
                                                        Filesize

                                                        7.7MB

                                                      • memory/5100-85-0x0000000005B30000-0x00000000060D4000-memory.dmp
                                                        Filesize

                                                        5.6MB

                                                      • memory/6140-484-0x0000000000510000-0x00000000009D0000-memory.dmp
                                                        Filesize

                                                        4.8MB

                                                      • memory/6384-636-0x0000000000400000-0x000000000044C000-memory.dmp
                                                        Filesize

                                                        304KB

                                                      • memory/6828-561-0x0000000005170000-0x00000000053AB000-memory.dmp
                                                        Filesize

                                                        2.2MB

                                                      • memory/6828-590-0x0000000005170000-0x00000000053AB000-memory.dmp
                                                        Filesize

                                                        2.2MB

                                                      • memory/6828-598-0x0000000005170000-0x00000000053AB000-memory.dmp
                                                        Filesize

                                                        2.2MB

                                                      • memory/6828-601-0x0000000005170000-0x00000000053AB000-memory.dmp
                                                        Filesize

                                                        2.2MB

                                                      • memory/6828-603-0x0000000005170000-0x00000000053AB000-memory.dmp
                                                        Filesize

                                                        2.2MB

                                                      • memory/6828-605-0x0000000005170000-0x00000000053AB000-memory.dmp
                                                        Filesize

                                                        2.2MB

                                                      • memory/6828-607-0x0000000005170000-0x00000000053AB000-memory.dmp
                                                        Filesize

                                                        2.2MB

                                                      • memory/6828-609-0x0000000005170000-0x00000000053AB000-memory.dmp
                                                        Filesize

                                                        2.2MB

                                                      • memory/6828-611-0x0000000005170000-0x00000000053AB000-memory.dmp
                                                        Filesize

                                                        2.2MB

                                                      • memory/6828-613-0x0000000005170000-0x00000000053AB000-memory.dmp
                                                        Filesize

                                                        2.2MB

                                                      • memory/6828-615-0x0000000005170000-0x00000000053AB000-memory.dmp
                                                        Filesize

                                                        2.2MB

                                                      • memory/6828-617-0x0000000005170000-0x00000000053AB000-memory.dmp
                                                        Filesize

                                                        2.2MB

                                                      • memory/6828-619-0x0000000005170000-0x00000000053AB000-memory.dmp
                                                        Filesize

                                                        2.2MB

                                                      • memory/6828-621-0x0000000005170000-0x00000000053AB000-memory.dmp
                                                        Filesize

                                                        2.2MB

                                                      • memory/6828-625-0x0000000005170000-0x00000000053AB000-memory.dmp
                                                        Filesize

                                                        2.2MB

                                                      • memory/6828-628-0x0000000005170000-0x00000000053AB000-memory.dmp
                                                        Filesize

                                                        2.2MB

                                                      • memory/6828-634-0x0000000005170000-0x00000000053AB000-memory.dmp
                                                        Filesize

                                                        2.2MB

                                                      • memory/6828-630-0x0000000005170000-0x00000000053AB000-memory.dmp
                                                        Filesize

                                                        2.2MB

                                                      • memory/6828-637-0x0000000005170000-0x00000000053AB000-memory.dmp
                                                        Filesize

                                                        2.2MB

                                                      • memory/6828-585-0x0000000005170000-0x00000000053AB000-memory.dmp
                                                        Filesize

                                                        2.2MB

                                                      • memory/6828-572-0x0000000005170000-0x00000000053AB000-memory.dmp
                                                        Filesize

                                                        2.2MB

                                                      • memory/6828-569-0x0000000005170000-0x00000000053AB000-memory.dmp
                                                        Filesize

                                                        2.2MB

                                                      • memory/6828-565-0x0000000005170000-0x00000000053AB000-memory.dmp
                                                        Filesize

                                                        2.2MB

                                                      • memory/6828-557-0x0000000005170000-0x00000000053AB000-memory.dmp
                                                        Filesize

                                                        2.2MB

                                                      • memory/6828-547-0x0000000005170000-0x00000000053AB000-memory.dmp
                                                        Filesize

                                                        2.2MB

                                                      • memory/6828-546-0x0000000005170000-0x00000000053AB000-memory.dmp
                                                        Filesize

                                                        2.2MB