Analysis

  • max time kernel
    85s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2024 16:27

General

  • Target

    799a6b321775fbfec1f788b7de5a4fc8e1c4bbe7cdbc7a9aae5f205e4422a57e.exe

  • Size

    1.8MB

  • MD5

    d24872cd73ee41b6033b7b7745127b7b

  • SHA1

    14513408b8e470eb2e7dc5154e4db4fa4af02b54

  • SHA256

    799a6b321775fbfec1f788b7de5a4fc8e1c4bbe7cdbc7a9aae5f205e4422a57e

  • SHA512

    799b3653b9f89c17ef0ea27280a27ecef1f3c91839ae34f8a3ad2c1f3076fa7963c72b6952d4170f91e7ec022058b94dea7e463ad2adcd9742658120292643e5

  • SSDEEP

    49152:y76S9gYTjVmKZmry5xfut8R0pPutaTTrpv:wR998m5Et8R4TrB

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

Jok123

C2

185.215.113.67:26260

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 30 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 8 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\799a6b321775fbfec1f788b7de5a4fc8e1c4bbe7cdbc7a9aae5f205e4422a57e.exe
    "C:\Users\Admin\AppData\Local\Temp\799a6b321775fbfec1f788b7de5a4fc8e1c4bbe7cdbc7a9aae5f205e4422a57e.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:2276
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4536
    • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
      "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      PID:4252
    • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
      "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3484
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:3316
        • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
          "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4348
        • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
          "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
          4⤵
          • Executes dropped EXE
          • Modifies system certificate store
          PID:4120
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
          4⤵
            PID:7132
            • C:\Windows\SysWOW64\choice.exe
              choice /C Y /N /D Y /T 3
              5⤵
                PID:5640
        • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
          "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
          2⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          PID:676
          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
            "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
            3⤵
              PID:4384
              • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                4⤵
                  PID:3740
                • C:\Users\Admin\AppData\Local\Temp\1000042001\368f35b01b.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000042001\368f35b01b.exe"
                  4⤵
                    PID:888
                  • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
                    4⤵
                      PID:3364
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
                        5⤵
                          PID:1972
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7fff59e046f8,0x7fff59e04708,0x7fff59e04718
                            6⤵
                              PID:5388
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                            5⤵
                              PID:5576
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff59e046f8,0x7fff59e04708,0x7fff59e04718
                                6⤵
                                  PID:5596
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,1497932581242880864,2792953844758949536,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2140 /prefetch:2
                                  6⤵
                                    PID:1896
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,1497932581242880864,2792953844758949536,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 /prefetch:3
                                    6⤵
                                      PID:2312
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2128,1497932581242880864,2792953844758949536,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2696 /prefetch:8
                                      6⤵
                                        PID:1060
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,1497932581242880864,2792953844758949536,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:1
                                        6⤵
                                          PID:5740
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,1497932581242880864,2792953844758949536,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:1
                                          6⤵
                                            PID:5648
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,1497932581242880864,2792953844758949536,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3824 /prefetch:1
                                            6⤵
                                              PID:5304
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,1497932581242880864,2792953844758949536,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4496 /prefetch:1
                                              6⤵
                                                PID:5752
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                              5⤵
                                                PID:5948
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff59e046f8,0x7fff59e04708,0x7fff59e04718
                                                  6⤵
                                                    PID:5976
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2036,16510959510589670067,5647613532383728385,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2052 /prefetch:2
                                                    6⤵
                                                      PID:1964
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2036,16510959510589670067,5647613532383728385,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 /prefetch:3
                                                      6⤵
                                                        PID:5716
                                                  • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
                                                    4⤵
                                                      PID:4480
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                      4⤵
                                                        PID:5612
                                                        • C:\Windows\system32\rundll32.exe
                                                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                          5⤵
                                                            PID:5708
                                                            • C:\Windows\system32\netsh.exe
                                                              netsh wlan show profiles
                                                              6⤵
                                                                PID:5892
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\570491262506_Desktop.zip' -CompressionLevel Optimal
                                                                6⤵
                                                                  PID:2560
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                                              4⤵
                                                                PID:6896
                                                          • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:2480
                                                          • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:2408
                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                            2⤵
                                                            • Loads dropped DLL
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:4368
                                                            • C:\Windows\system32\rundll32.exe
                                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                              3⤵
                                                              • Loads dropped DLL
                                                              PID:4596
                                                              • C:\Windows\system32\netsh.exe
                                                                netsh wlan show profiles
                                                                4⤵
                                                                  PID:1436
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\570491262506_Desktop.zip' -CompressionLevel Optimal
                                                                  4⤵
                                                                    PID:5044
                                                              • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                                                2⤵
                                                                  PID:4984
                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                    3⤵
                                                                      PID:1184
                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                      3⤵
                                                                        PID:2692
                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                        3⤵
                                                                          PID:1880
                                                                      • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe"
                                                                        2⤵
                                                                          PID:4764
                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe" /F
                                                                            3⤵
                                                                            • Creates scheduled task(s)
                                                                            PID:3016
                                                                        • C:\Users\Admin\AppData\Local\Temp\1001063001\Playdoubonus2.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\1001063001\Playdoubonus2.exe"
                                                                          2⤵
                                                                            PID:920
                                                                          • C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe"
                                                                            2⤵
                                                                              PID:3184
                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                3⤵
                                                                                  PID:3684
                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                  3⤵
                                                                                    PID:2708
                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                    3⤵
                                                                                      PID:3844
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3184 -s 852
                                                                                      3⤵
                                                                                      • Program crash
                                                                                      PID:5340
                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                                                    2⤵
                                                                                      PID:1552
                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001070001\tasty_hacking.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\1001070001\tasty_hacking.exe"
                                                                                      2⤵
                                                                                        PID:4228
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4228 -s 784
                                                                                          3⤵
                                                                                          • Program crash
                                                                                          PID:6140
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3184 -ip 3184
                                                                                      1⤵
                                                                                        PID:5220
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4228 -ip 4228
                                                                                        1⤵
                                                                                          PID:5984
                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                          1⤵
                                                                                            PID:3020
                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                            1⤵
                                                                                              PID:2560
                                                                                            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                              1⤵
                                                                                                PID:7140
                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                1⤵
                                                                                                  PID:7128

                                                                                                Network

                                                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                                                Execution

                                                                                                Scheduled Task/Job

                                                                                                1
                                                                                                T1053

                                                                                                Persistence

                                                                                                Boot or Logon Autostart Execution

                                                                                                1
                                                                                                T1547

                                                                                                Registry Run Keys / Startup Folder

                                                                                                1
                                                                                                T1547.001

                                                                                                Scheduled Task/Job

                                                                                                1
                                                                                                T1053

                                                                                                Privilege Escalation

                                                                                                Boot or Logon Autostart Execution

                                                                                                1
                                                                                                T1547

                                                                                                Registry Run Keys / Startup Folder

                                                                                                1
                                                                                                T1547.001

                                                                                                Scheduled Task/Job

                                                                                                1
                                                                                                T1053

                                                                                                Defense Evasion

                                                                                                Virtualization/Sandbox Evasion

                                                                                                2
                                                                                                T1497

                                                                                                Modify Registry

                                                                                                2
                                                                                                T1112

                                                                                                Subvert Trust Controls

                                                                                                1
                                                                                                T1553

                                                                                                Install Root Certificate

                                                                                                1
                                                                                                T1553.004

                                                                                                Discovery

                                                                                                Query Registry

                                                                                                4
                                                                                                T1012

                                                                                                Virtualization/Sandbox Evasion

                                                                                                2
                                                                                                T1497

                                                                                                System Information Discovery

                                                                                                3
                                                                                                T1082

                                                                                                Replay Monitor

                                                                                                Loading Replay Monitor...

                                                                                                Downloads

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                  Filesize

                                                                                                  152B

                                                                                                  MD5

                                                                                                  a774512b00820b61a51258335097b2c9

                                                                                                  SHA1

                                                                                                  38c28d1ea3907a1af6c0443255ab610dd9285095

                                                                                                  SHA256

                                                                                                  01946a2d65e59b66ebc256470ff4861f32edee90a44e31bf67529add95cafef4

                                                                                                  SHA512

                                                                                                  ce109be65060a5e7a872707c6c2ccce3aacd577e59c59d6e23e78d03e3d502f2707713fda40a546ed332e41a56ef90297af99590a5ab02f686a58bcbf3a82da1

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                  Filesize

                                                                                                  152B

                                                                                                  MD5

                                                                                                  fd7944a4ff1be37517983ffaf5700b11

                                                                                                  SHA1

                                                                                                  c4287796d78e00969af85b7e16a2d04230961240

                                                                                                  SHA256

                                                                                                  b54b41e7ce5600bc653aa7c88abb666976872b2d5e2d657bfc1147a0b49e9d74

                                                                                                  SHA512

                                                                                                  28c58a2ccf39963a8d9f67ea5b93dbccf70b0109b2c8a396a58389cdec9db1205523a95730485bcbc9d533867cbf0e7167ad370fd45740e23656d01d96ee543b

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                  Filesize

                                                                                                  6KB

                                                                                                  MD5

                                                                                                  9badd75ce17853c97303d7b269afd45a

                                                                                                  SHA1

                                                                                                  3e905a0bf0e65982938aa7cbb66f1febe83b7e3e

                                                                                                  SHA256

                                                                                                  d9b0b7a147cf7caf3fe888ccb8a649772256a138ddcd834fbc8e0a57f2a981ce

                                                                                                  SHA512

                                                                                                  1515ed8fa1dec5a7834f6bedd2d8c309ad5fb6d1308f4d2fb9582536fa34a9fe07db5d5d0595baea188c56d4e56c86b8575e78155e2bd9fc5d6b8130f313c698

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                  MD5

                                                                                                  c8275bcaa5350f879fc655e25f60776d

                                                                                                  SHA1

                                                                                                  1905836052b78db96e246bd9c82aa05397d05745

                                                                                                  SHA256

                                                                                                  6ea89e870b9a478d984a6218d1dc75ae11ed13b7815f98fd5eea76c11a23a81a

                                                                                                  SHA512

                                                                                                  a4c64b020c210050e6e753cd3e2d740f1ad06e3aafc107ca7b86c48600d2e3110c22c3bfa91e02074f3aa5d60a496f6feaa1748856e0e6d6999cc6ca8f41c31f

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                  Filesize

                                                                                                  1KB

                                                                                                  MD5

                                                                                                  9de2132ff84a3183dd4b7514121f6b71

                                                                                                  SHA1

                                                                                                  b9f2bed8e493ba66b7a68adb7b4c66323a09d0c5

                                                                                                  SHA256

                                                                                                  a4fb7eabb2d46e25f2b37fa18595fe3f2394b675bc6c590e5b4b568f9f794c7d

                                                                                                  SHA512

                                                                                                  d1d0850b19af5a2e9ba8dbea6dd258ddd7f1a1097f53d96c1f5169808494d5d13a5286f73c2661d32360fac76e0ef8eed4599c88da3e287b5ce9ca6c2e09ffbb

                                                                                                • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                  MD5

                                                                                                  d24872cd73ee41b6033b7b7745127b7b

                                                                                                  SHA1

                                                                                                  14513408b8e470eb2e7dc5154e4db4fa4af02b54

                                                                                                  SHA256

                                                                                                  799a6b321775fbfec1f788b7de5a4fc8e1c4bbe7cdbc7a9aae5f205e4422a57e

                                                                                                  SHA512

                                                                                                  799b3653b9f89c17ef0ea27280a27ecef1f3c91839ae34f8a3ad2c1f3076fa7963c72b6952d4170f91e7ec022058b94dea7e463ad2adcd9742658120292643e5

                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                                                  Filesize

                                                                                                  894KB

                                                                                                  MD5

                                                                                                  2f8912af892c160c1c24c9f38a60c1ab

                                                                                                  SHA1

                                                                                                  d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                                  SHA256

                                                                                                  59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                                  SHA512

                                                                                                  0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                                                                                  Filesize

                                                                                                  3.0MB

                                                                                                  MD5

                                                                                                  e7a64569bc10dd41267e07b788a94af8

                                                                                                  SHA1

                                                                                                  68e7050e38a89b91bb79da3cc479278daa56ea28

                                                                                                  SHA256

                                                                                                  e1c6656caba63e566e1a488ca4107e7f06c1f7e5b1c36464db67ba4ef6e7f0c6

                                                                                                  SHA512

                                                                                                  b681eb2147aea02db88f50ec02c37d27bf3ee984add05836cc2a4c2a40a645dc5aaa05f4290bacd95be3bc6b4bff48783aa9e94ab7123ec469b6b87dd306bbbb

                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                                  Filesize

                                                                                                  1.7MB

                                                                                                  MD5

                                                                                                  85a15f080b09acace350ab30460c8996

                                                                                                  SHA1

                                                                                                  3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                  SHA256

                                                                                                  3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                  SHA512

                                                                                                  ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                  MD5

                                                                                                  da93cf6f4a8373fa42f8f0dbff19618e

                                                                                                  SHA1

                                                                                                  c7331e83122bbd3f3ff76f93bc475cc5389dc841

                                                                                                  SHA256

                                                                                                  0f44e34e1a2c2894760e1971e106ec2685bbcdbcdca39bf6b8f2f8be1bc8e180

                                                                                                  SHA512

                                                                                                  ea767c5d3fa1d9b64d9c71732e86e14c6b5201aaba58a2cae5e4a6ffb7546eda7637c710ffad990fa62588c0f0ca20de92f6fa6c44610d9d405f3de29f74c8e2

                                                                                                • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                                  Filesize

                                                                                                  301KB

                                                                                                  MD5

                                                                                                  832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                  SHA1

                                                                                                  b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                  SHA256

                                                                                                  2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                  SHA512

                                                                                                  3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                                  Filesize

                                                                                                  499KB

                                                                                                  MD5

                                                                                                  83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                  SHA1

                                                                                                  46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                  SHA256

                                                                                                  09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                  SHA512

                                                                                                  705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                                  Filesize

                                                                                                  464KB

                                                                                                  MD5

                                                                                                  c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                  SHA1

                                                                                                  0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                  SHA256

                                                                                                  afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                  SHA512

                                                                                                  a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                  Filesize

                                                                                                  418KB

                                                                                                  MD5

                                                                                                  0099a99f5ffb3c3ae78af0084136fab3

                                                                                                  SHA1

                                                                                                  0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                  SHA256

                                                                                                  919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                  SHA512

                                                                                                  5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                • C:\Users\Admin\AppData\Local\Temp\1001063001\Playdoubonus2.exe
                                                                                                  Filesize

                                                                                                  2.4MB

                                                                                                  MD5

                                                                                                  9b187c7f59d06bc8ea725c898755a430

                                                                                                  SHA1

                                                                                                  ffdc7dca6b8d6208af787d0816b6be17823ea686

                                                                                                  SHA256

                                                                                                  7b5c718279ab678476ab6fdb61fd9b70896f7700e1c79045935bc0bf3cb3590b

                                                                                                  SHA512

                                                                                                  c49fb79df81788811ae98090d3032ac89914d8f2d9c6c7a22eeacccd80420820b276be76edce2dfacb82669dcd76e99184cee0613e70036b250a279b8343f21e

                                                                                                • C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe
                                                                                                  Filesize

                                                                                                  379KB

                                                                                                  MD5

                                                                                                  90f41880d631e243cec086557cb74d63

                                                                                                  SHA1

                                                                                                  cb385e4172cc227ba72baf29ca1c4411fa99a26d

                                                                                                  SHA256

                                                                                                  23b62a27e3f5c424b16f31e5009af4f24c8bd13b1f035f87879e2a29236be7a0

                                                                                                  SHA512

                                                                                                  eeb85b34aa66a7e9a1b1807012999ee439433df23126a52ffa8d4b3cb2026be3bcf63ca25f143de58ba929c0d4feeaf2a603fd6ec6b5379fc48147c22f3783e3

                                                                                                • C:\Users\Admin\AppData\Local\Temp\1001070001\tasty_hacking.exe
                                                                                                  Filesize

                                                                                                  654KB

                                                                                                  MD5

                                                                                                  342f059472f3b0eba755742421856d6e

                                                                                                  SHA1

                                                                                                  2fbd2bb10513da4df3df8910b74d89744bb31a13

                                                                                                  SHA256

                                                                                                  4dd1ec5df036681f5a1e6b50bf0e449c6e396c536cd2037f7691e214e00c2b16

                                                                                                  SHA512

                                                                                                  0fc6b35882519e5e3b9a8cfba500c67e23636782536580150defeeaedaced107b98b85ddf7186b8c5790f97e452c76586ef05b352d7630a2e6de89d06beceb9c

                                                                                                • C:\Users\Admin\AppData\Local\Temp\TmpA284.tmp
                                                                                                  Filesize

                                                                                                  2KB

                                                                                                  MD5

                                                                                                  1420d30f964eac2c85b2ccfe968eebce

                                                                                                  SHA1

                                                                                                  bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                  SHA256

                                                                                                  f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                  SHA512

                                                                                                  6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_f5hci1we.ijt.ps1
                                                                                                  Filesize

                                                                                                  60B

                                                                                                  MD5

                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                  SHA1

                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                  SHA256

                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                  SHA512

                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmp1143.tmp
                                                                                                  Filesize

                                                                                                  20KB

                                                                                                  MD5

                                                                                                  49693267e0adbcd119f9f5e02adf3a80

                                                                                                  SHA1

                                                                                                  3ba3d7f89b8ad195ca82c92737e960e1f2b349df

                                                                                                  SHA256

                                                                                                  d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

                                                                                                  SHA512

                                                                                                  b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmp11B7.tmp
                                                                                                  Filesize

                                                                                                  116KB

                                                                                                  MD5

                                                                                                  f70aa3fa04f0536280f872ad17973c3d

                                                                                                  SHA1

                                                                                                  50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                  SHA256

                                                                                                  8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                  SHA512

                                                                                                  30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmpDD6D.tmp
                                                                                                  Filesize

                                                                                                  46KB

                                                                                                  MD5

                                                                                                  02d2c46697e3714e49f46b680b9a6b83

                                                                                                  SHA1

                                                                                                  84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                  SHA256

                                                                                                  522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                  SHA512

                                                                                                  60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmpDFF0.tmp
                                                                                                  Filesize

                                                                                                  48KB

                                                                                                  MD5

                                                                                                  349e6eb110e34a08924d92f6b334801d

                                                                                                  SHA1

                                                                                                  bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                  SHA256

                                                                                                  c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                  SHA512

                                                                                                  2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                  Filesize

                                                                                                  109KB

                                                                                                  MD5

                                                                                                  2afdbe3b99a4736083066a13e4b5d11a

                                                                                                  SHA1

                                                                                                  4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                  SHA256

                                                                                                  8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                  SHA512

                                                                                                  d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                  MD5

                                                                                                  92fbdfccf6a63acef2743631d16652a7

                                                                                                  SHA1

                                                                                                  971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                  SHA256

                                                                                                  b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                  SHA512

                                                                                                  b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-557049126-2506969350-2798870634-1000\76b53b3ec448f7ccdda2063b15d2bfc3_571594ad-b717-4cea-93ae-747ab327a92a
                                                                                                  Filesize

                                                                                                  2KB

                                                                                                  MD5

                                                                                                  5daa72ebda3e0da6f9e73b0c0aa19da2

                                                                                                  SHA1

                                                                                                  7330627f3c24189d5c8f42e895fb004180881aee

                                                                                                  SHA256

                                                                                                  f7dcacb8ad3d754dff86569e2cc4485711cfca3a12f29411f15179cedb536d50

                                                                                                  SHA512

                                                                                                  ad0ca6d46ef62694868ec71a1d3c830a477449fd09d3fcf1fe75582c81bcdef7f18c03ef9b75fbbb6b018e407d009e0cd94ee41daa8e7fa9b51a7abd4c0549ac

                                                                                                • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                                  Filesize

                                                                                                  109KB

                                                                                                  MD5

                                                                                                  726cd06231883a159ec1ce28dd538699

                                                                                                  SHA1

                                                                                                  404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                  SHA256

                                                                                                  12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                  SHA512

                                                                                                  9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                  MD5

                                                                                                  15a42d3e4579da615a384c717ab2109b

                                                                                                  SHA1

                                                                                                  22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                  SHA256

                                                                                                  3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                  SHA512

                                                                                                  1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                  Filesize

                                                                                                  541KB

                                                                                                  MD5

                                                                                                  1fc4b9014855e9238a361046cfbf6d66

                                                                                                  SHA1

                                                                                                  c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                  SHA256

                                                                                                  f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                  SHA512

                                                                                                  2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                  Filesize

                                                                                                  304KB

                                                                                                  MD5

                                                                                                  cc90e3326d7b20a33f8037b9aab238e4

                                                                                                  SHA1

                                                                                                  236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                  SHA256

                                                                                                  bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                  SHA512

                                                                                                  b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                  Filesize

                                                                                                  2KB

                                                                                                  MD5

                                                                                                  4c314c87ffa20be00c2553754fa3f8f5

                                                                                                  SHA1

                                                                                                  83906c3f047ee332d90b99c929dda37226986700

                                                                                                  SHA256

                                                                                                  0f23fe2078c96b2d343348abfeb5c5d26be914ef79d4e55914c352105fcf48c9

                                                                                                  SHA512

                                                                                                  f1a23a1c3204384d15c5a7070f1af0d11fcfccf111ce2e1df3656baa2462c3b8def59a3c73add1d05f5edbe99119ae22430c08b042db1d2f0c772727bc4842aa

                                                                                                • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                  Filesize

                                                                                                  2KB

                                                                                                  MD5

                                                                                                  973180b9737966bdc454abc29a7de5a0

                                                                                                  SHA1

                                                                                                  caa31c15705ba4323f52e52bf39af593fe3c2cac

                                                                                                  SHA256

                                                                                                  af9850f6cdd3ca7c45370774edffaaa5ed1ebc55ffb8b8847c0d2940b5e544be

                                                                                                  SHA512

                                                                                                  794426b7a8544de4a9531e0983542900fe399a9889989481e1857f9f24a929a4b9bd4b2a24b918048304edbb0132b242944477ae98eff4d054a8239677546101

                                                                                                • \??\pipe\LOCAL\crashpad_5576_RBPIDJTQHYMPMANN
                                                                                                  MD5

                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                  SHA1

                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                  SHA256

                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                  SHA512

                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                • memory/676-174-0x0000000005320000-0x0000000005321000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/676-229-0x0000000000960000-0x0000000000E19000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.7MB

                                                                                                • memory/676-196-0x0000000005350000-0x0000000005351000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/676-178-0x0000000005340000-0x0000000005341000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/676-173-0x00000000052D0000-0x00000000052D1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/676-124-0x0000000000960000-0x0000000000E19000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.7MB

                                                                                                • memory/676-172-0x00000000052C0000-0x00000000052C1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/676-170-0x0000000005330000-0x0000000005331000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/676-169-0x00000000052E0000-0x00000000052E1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/676-168-0x0000000005300000-0x0000000005301000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/676-164-0x00000000052F0000-0x00000000052F1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/676-162-0x0000000000960000-0x0000000000E19000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.7MB

                                                                                                • memory/920-473-0x0000000005350000-0x000000000558C000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/920-409-0x0000000005350000-0x000000000558C000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/920-555-0x0000000005350000-0x000000000558C000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/920-516-0x0000000005350000-0x000000000558C000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/920-559-0x0000000005350000-0x000000000558C000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/920-492-0x0000000005350000-0x000000000558C000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/920-550-0x0000000005350000-0x000000000558C000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/920-394-0x0000000005350000-0x000000000558C000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/920-403-0x0000000005350000-0x000000000558C000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/920-547-0x0000000005350000-0x000000000558C000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/920-542-0x0000000005350000-0x000000000558C000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/920-540-0x0000000005350000-0x000000000558C000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/920-488-0x0000000005350000-0x000000000558C000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/920-464-0x0000000005350000-0x000000000558C000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/920-383-0x0000000005350000-0x000000000558C000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/920-533-0x0000000005350000-0x000000000558C000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/920-380-0x0000000005350000-0x000000000558C000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/920-379-0x0000000005350000-0x000000000558C000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/920-406-0x0000000005350000-0x000000000558C000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/920-444-0x0000000005350000-0x000000000558C000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/920-431-0x0000000005350000-0x000000000558C000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/920-428-0x0000000005350000-0x000000000558C000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/920-424-0x0000000005350000-0x000000000558C000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/920-524-0x0000000005350000-0x000000000558C000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/920-411-0x0000000005350000-0x000000000558C000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/920-422-0x0000000005350000-0x000000000558C000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/1880-257-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                  Filesize

                                                                                                  320KB

                                                                                                • memory/2276-10-0x0000000004F20000-0x0000000004F21000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2276-15-0x0000000000410000-0x00000000008B6000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.6MB

                                                                                                • memory/2276-5-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2276-9-0x0000000004F30000-0x0000000004F31000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2276-1-0x0000000077DA4000-0x0000000077DA6000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/2276-0-0x0000000000410000-0x00000000008B6000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.6MB

                                                                                                • memory/2276-8-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2276-2-0x0000000000410000-0x00000000008B6000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.6MB

                                                                                                • memory/2276-7-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2276-6-0x0000000004F00000-0x0000000004F01000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2276-4-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2276-3-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2480-194-0x0000000073720000-0x0000000073ED0000-memory.dmp
                                                                                                  Filesize

                                                                                                  7.7MB

                                                                                                • memory/2480-171-0x0000000000CB0000-0x0000000000D00000-memory.dmp
                                                                                                  Filesize

                                                                                                  320KB

                                                                                                • memory/2480-213-0x0000000005900000-0x000000000594C000-memory.dmp
                                                                                                  Filesize

                                                                                                  304KB

                                                                                                • memory/2480-182-0x0000000006630000-0x0000000006C48000-memory.dmp
                                                                                                  Filesize

                                                                                                  6.1MB

                                                                                                • memory/3316-83-0x0000000073720000-0x0000000073ED0000-memory.dmp
                                                                                                  Filesize

                                                                                                  7.7MB

                                                                                                • memory/3316-82-0x0000000005730000-0x0000000005740000-memory.dmp
                                                                                                  Filesize

                                                                                                  64KB

                                                                                                • memory/3316-74-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/3484-80-0x0000000002AE0000-0x0000000004AE0000-memory.dmp
                                                                                                  Filesize

                                                                                                  32.0MB

                                                                                                • memory/3484-69-0x0000000000550000-0x000000000070C000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.7MB

                                                                                                • memory/3484-71-0x00000000050D0000-0x00000000050E0000-memory.dmp
                                                                                                  Filesize

                                                                                                  64KB

                                                                                                • memory/3484-79-0x0000000073720000-0x0000000073ED0000-memory.dmp
                                                                                                  Filesize

                                                                                                  7.7MB

                                                                                                • memory/3484-70-0x0000000073720000-0x0000000073ED0000-memory.dmp
                                                                                                  Filesize

                                                                                                  7.7MB

                                                                                                • memory/3844-539-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                  Filesize

                                                                                                  304KB

                                                                                                • memory/3844-531-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                  Filesize

                                                                                                  304KB

                                                                                                • memory/4120-127-0x0000000005450000-0x000000000545A000-memory.dmp
                                                                                                  Filesize

                                                                                                  40KB

                                                                                                • memory/4120-105-0x0000000073720000-0x0000000073ED0000-memory.dmp
                                                                                                  Filesize

                                                                                                  7.7MB

                                                                                                • memory/4120-183-0x0000000006BB0000-0x0000000006CBA000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.0MB

                                                                                                • memory/4120-104-0x0000000000A80000-0x0000000000AD2000-memory.dmp
                                                                                                  Filesize

                                                                                                  328KB

                                                                                                • memory/4120-115-0x00000000058B0000-0x0000000005E54000-memory.dmp
                                                                                                  Filesize

                                                                                                  5.6MB

                                                                                                • memory/4120-176-0x00000000067E0000-0x00000000067FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  120KB

                                                                                                • memory/4120-163-0x0000000005FE0000-0x0000000006056000-memory.dmp
                                                                                                  Filesize

                                                                                                  472KB

                                                                                                • memory/4120-193-0x0000000006AF0000-0x0000000006B02000-memory.dmp
                                                                                                  Filesize

                                                                                                  72KB

                                                                                                • memory/4120-195-0x0000000006B50000-0x0000000006B8C000-memory.dmp
                                                                                                  Filesize

                                                                                                  240KB

                                                                                                • memory/4120-116-0x00000000053A0000-0x0000000005432000-memory.dmp
                                                                                                  Filesize

                                                                                                  584KB

                                                                                                • memory/4120-125-0x0000000005570000-0x0000000005580000-memory.dmp
                                                                                                  Filesize

                                                                                                  64KB

                                                                                                • memory/4252-231-0x0000000000C50000-0x000000000100F000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.7MB

                                                                                                • memory/4252-49-0x0000000000C50000-0x000000000100F000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.7MB

                                                                                                • memory/4252-432-0x0000000000C50000-0x000000000100F000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.7MB

                                                                                                • memory/4252-48-0x0000000000C50000-0x000000000100F000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.7MB

                                                                                                • memory/4252-228-0x0000000000C50000-0x000000000100F000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.7MB

                                                                                                • memory/4252-181-0x0000000000C50000-0x000000000100F000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.7MB

                                                                                                • memory/4348-177-0x00000000022E0000-0x00000000022F0000-memory.dmp
                                                                                                  Filesize

                                                                                                  64KB

                                                                                                • memory/4348-128-0x0000000000210000-0x000000000029C000-memory.dmp
                                                                                                  Filesize

                                                                                                  560KB

                                                                                                • memory/4348-138-0x00007FFF5ED20000-0x00007FFF5F7E1000-memory.dmp
                                                                                                  Filesize

                                                                                                  10.8MB

                                                                                                • memory/4384-443-0x0000000000710000-0x0000000000BC9000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.7MB

                                                                                                • memory/4384-241-0x0000000000710000-0x0000000000BC9000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.7MB

                                                                                                • memory/4536-27-0x00000000054F0000-0x00000000054F1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4536-25-0x0000000005470000-0x0000000005471000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4536-549-0x0000000000430000-0x00000000008D6000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.6MB

                                                                                                • memory/4536-28-0x00000000054E0000-0x00000000054E1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4536-81-0x0000000000430000-0x00000000008D6000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.6MB

                                                                                                • memory/4536-26-0x00000000054C0000-0x00000000054C1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4536-103-0x0000000000430000-0x00000000008D6000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.6MB

                                                                                                • memory/4536-314-0x0000000000430000-0x00000000008D6000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.6MB

                                                                                                • memory/4536-24-0x0000000005460000-0x0000000005461000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4536-23-0x00000000054D0000-0x00000000054D1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4536-20-0x0000000005490000-0x0000000005491000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4536-22-0x0000000005480000-0x0000000005481000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4536-21-0x00000000054A0000-0x00000000054A1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4536-19-0x0000000000430000-0x00000000008D6000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.6MB

                                                                                                • memory/4536-18-0x0000000000430000-0x00000000008D6000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.6MB