Resubmissions

22-05-2024 04:29

240522-e39m3aca78 10

11-05-2024 11:09

240511-m9hrxsge69 10

11-05-2024 10:59

240511-m3ndtsdd2y 1

09-05-2024 13:02

240509-p91nvaag8v 10

04-05-2024 06:42

240504-hgj23ahe67 1

02-05-2024 14:21

240502-rpcsdscg77 10

Analysis

  • max time kernel
    190s
  • max time network
    196s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    22-05-2024 04:29

General

  • Target

    https://download.tt2dd.com/

Malware Config

Extracted

Family

redline

Botnet

rajab

C2

45.89.53.206:4663

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Mark of the Web detected: This indicates that the page was originally saved or cloned. 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 27 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3332
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://download.tt2dd.com/
        2⤵
        • Enumerates system info in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2900
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ff8e5bd9758,0x7ff8e5bd9768,0x7ff8e5bd9778
          3⤵
            PID:4924
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1600 --field-trial-handle=1556,i,4963695911131561850,4573324527198471403,131072 /prefetch:2
            3⤵
              PID:4948
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1776 --field-trial-handle=1556,i,4963695911131561850,4573324527198471403,131072 /prefetch:8
              3⤵
                PID:3632
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2080 --field-trial-handle=1556,i,4963695911131561850,4573324527198471403,131072 /prefetch:8
                3⤵
                  PID:5068
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2976 --field-trial-handle=1556,i,4963695911131561850,4573324527198471403,131072 /prefetch:1
                  3⤵
                    PID:516
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2984 --field-trial-handle=1556,i,4963695911131561850,4573324527198471403,131072 /prefetch:1
                    3⤵
                      PID:3976
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4756 --field-trial-handle=1556,i,4963695911131561850,4573324527198471403,131072 /prefetch:8
                      3⤵
                        PID:2448
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4452 --field-trial-handle=1556,i,4963695911131561850,4573324527198471403,131072 /prefetch:8
                        3⤵
                          PID:168
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4784 --field-trial-handle=1556,i,4963695911131561850,4573324527198471403,131072 /prefetch:1
                          3⤵
                            PID:2152
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4376 --field-trial-handle=1556,i,4963695911131561850,4573324527198471403,131072 /prefetch:1
                            3⤵
                              PID:3128
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5048 --field-trial-handle=1556,i,4963695911131561850,4573324527198471403,131072 /prefetch:8
                              3⤵
                                PID:4308
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1540 --field-trial-handle=1556,i,4963695911131561850,4573324527198471403,131072 /prefetch:8
                                3⤵
                                  PID:400
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1472 --field-trial-handle=1556,i,4963695911131561850,4573324527198471403,131072 /prefetch:8
                                  3⤵
                                    PID:5004
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1816 --field-trial-handle=1556,i,4963695911131561850,4573324527198471403,131072 /prefetch:2
                                    3⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2428
                                • C:\Program Files\7-Zip\7zG.exe
                                  "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\Manual_installer_Win7-Win11_x86_x64-05182024-278753659075324982\" -spe -an -ai#7zMap14082:188:7zEvent31675
                                  2⤵
                                    PID:5080
                                  • C:\Users\Admin\Downloads\Manual_installer_Win7-Win11_x86_x64-05182024-278753659075324982\Setup.exe
                                    "C:\Users\Admin\Downloads\Manual_installer_Win7-Win11_x86_x64-05182024-278753659075324982\Setup.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    PID:2200
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k copy Inch Inch.cmd & Inch.cmd & exit
                                      3⤵
                                        PID:4060
                                        • C:\Windows\SysWOW64\tasklist.exe
                                          tasklist
                                          4⤵
                                          • Enumerates processes with tasklist
                                          PID:4508
                                        • C:\Windows\SysWOW64\findstr.exe
                                          findstr /I "wrsa.exe opssvc.exe"
                                          4⤵
                                            PID:932
                                          • C:\Windows\SysWOW64\tasklist.exe
                                            tasklist
                                            4⤵
                                            • Enumerates processes with tasklist
                                            PID:3344
                                          • C:\Windows\SysWOW64\findstr.exe
                                            findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"
                                            4⤵
                                              PID:1868
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd /c md 4163474
                                              4⤵
                                                PID:2324
                                              • C:\Windows\SysWOW64\findstr.exe
                                                findstr /V "TemplatesJunkFinancialBlocking" Innovation
                                                4⤵
                                                  PID:1144
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c copy /b Locks + Marble + Irs + Ray 4163474\X
                                                  4⤵
                                                    PID:4400
                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\4163474\Infected.pif
                                                    4163474\Infected.pif 4163474\X
                                                    4⤵
                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of SendNotifyMessage
                                                    PID:1620
                                                  • C:\Windows\SysWOW64\PING.EXE
                                                    ping -n 5 127.0.0.1
                                                    4⤵
                                                    • Runs ping.exe
                                                    PID:1136
                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\4163474\RegAsm.exe
                                                C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\4163474\RegAsm.exe
                                                2⤵
                                                • Executes dropped EXE
                                                • Modifies system certificate store
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:2452
                                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                              1⤵
                                                PID:824
                                              • C:\Windows\System32\rundll32.exe
                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                1⤵
                                                  PID:2424

                                                Network

                                                MITRE ATT&CK Matrix ATT&CK v13

                                                Defense Evasion

                                                Subvert Trust Controls

                                                1
                                                T1553

                                                Install Root Certificate

                                                1
                                                T1553.004

                                                Modify Registry

                                                1
                                                T1112

                                                Credential Access

                                                Unsecured Credentials

                                                2
                                                T1552

                                                Credentials In Files

                                                2
                                                T1552.001

                                                Discovery

                                                Query Registry

                                                2
                                                T1012

                                                System Information Discovery

                                                2
                                                T1082

                                                Process Discovery

                                                1
                                                T1057

                                                Remote System Discovery

                                                1
                                                T1018

                                                Collection

                                                Data from Local System

                                                2
                                                T1005

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                  Filesize

                                                  72B

                                                  MD5

                                                  d0f1cbd02fec2610c223b245d34f69c4

                                                  SHA1

                                                  099720621c4798a9191403ed55b6c59c9c18a7d8

                                                  SHA256

                                                  11fd0ae633d6218829d39a5efa2992139601e25d5b7f2ba590f1d2197511aece

                                                  SHA512

                                                  b28ac0dbae7deacf6a34ac2fdb446cce329e2655d750a5b86e2640c94a30df18f869bbd565d937d88a9f2527b4dc1433562a06f387991d96a6a51aba8e6a45c3

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                  Filesize

                                                  987B

                                                  MD5

                                                  99055a278837477e84762b596b4537d8

                                                  SHA1

                                                  1b043c736ee2eb7f8d1e9b33cb09cc7d71883033

                                                  SHA256

                                                  7de48caef680090b00ba47df77906cda4b4e69dda1480d9db801ca5e8ee2b252

                                                  SHA512

                                                  1b2567e93f43d5f70196293842e479b10cde8dc3d53b6167d39e7fb57efb6696606a7963702b5958ac7272ddc10c1093c5e409817a658c1c336f62052479ec95

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  896b774f6353a47a93e4c385a2b2c0b2

                                                  SHA1

                                                  b5705c3460678f42ee08241e44722b6239e77715

                                                  SHA256

                                                  3da750ec19a2592ed641508297a139eba517047177d388b6e00a973a2fbc11a9

                                                  SHA512

                                                  611c5ac4b2633dcf9d529dbecf5f763a1bbd4f6b0f78df20db395f624f63c3cacabc6242a869ddb1d07112247d07226b2865993baed4c9144dbb8468b23f7df4

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                  Filesize

                                                  705B

                                                  MD5

                                                  a97b40a087dd4b30779a0c040122a0db

                                                  SHA1

                                                  0fd876b0518a13247fdf9f34f8d0012951b0ef21

                                                  SHA256

                                                  79773b8e3ae170388ffc9f2e8acc2f089ae5b5a10a044027256b8e17e11ab44b

                                                  SHA512

                                                  f143d54e93567928fb352a8274b74805902eee29765fd4ee8ce0d8c079636e2c1f17f87af512f2ea6ffe0ea77a7ec710dcf40884f0c01d5188741c407df0aebf

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                  Filesize

                                                  705B

                                                  MD5

                                                  ca67032e03f8f016dca8aaff99e68f1d

                                                  SHA1

                                                  b7b16554e3a96755ad1cfec98df83efd3264586b

                                                  SHA256

                                                  4723da1f1d77608120c1022ae2105785e7018be2595162e4bda3d1e6251b1ea2

                                                  SHA512

                                                  2eb402a2cdd816aff0b792dd33e74e605ab610e54a446ba3c708cc904893d11dbf7f4a0e7957b06ab077128ca013c9052791ccfe823cbb3d9133bf04a4fd3cbd

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                  Filesize

                                                  6KB

                                                  MD5

                                                  c6ef865ccaa44c9dedacab9637f0cf99

                                                  SHA1

                                                  bba2d0bba8e2de1f601d12db37505e14f9d85354

                                                  SHA256

                                                  d440043fd6223acc44dec08d6d80124c8f6fba26bb30827671b7f20b7f0b4bfc

                                                  SHA512

                                                  2a5e96ad9e58d9df60d5bcc6da1d245d54ec982af3f65cc5805e0ce080729d39840ba486e9b6f01bf2e87eef93ed691e1d3796723a5ce6538af040bfbb3075c5

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                  Filesize

                                                  6KB

                                                  MD5

                                                  3510e60e8144eced3f8c8278064de36e

                                                  SHA1

                                                  a35e9067ace3f243f5bd274453b255506a4a0015

                                                  SHA256

                                                  bac6d3d949c15b2c1e00c073adbab2e51d6d5e4851c93428cc252a6f811b435e

                                                  SHA512

                                                  114a35350f641fa7b08899c0d18dbd8aa053daa5662584de95c7752f9e71a3b150f560704a9c50995b1f9096367c17cd1e001ce49c2b14db76f27cff7c3754b1

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                  Filesize

                                                  6KB

                                                  MD5

                                                  ee5113aaae402f5ba3e5591358692ee4

                                                  SHA1

                                                  52c0ef32bcc816b9d44e4639587405c22680b579

                                                  SHA256

                                                  38fd49e3c94882d05267d75fc14c7d820dbb2f20aefeeb8ae47bdaa23f4b79b3

                                                  SHA512

                                                  04d2a24f94ecc0f6f7d7d0ee1b248295c4e1865839be146abb1bb845c090aa9176ae9797a3aaaecf71e859959dce99ad09246dd80b9435a0d6db00e87baca8c2

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                  Filesize

                                                  136KB

                                                  MD5

                                                  4abb015593b00ba6ce29a273358777df

                                                  SHA1

                                                  ee5a31ee4aa0d8aff24e07e0cd9f7a0b47afc817

                                                  SHA256

                                                  374b950c4df0ec0551329de883031c225a16453f25c92052c839fbfb0a28cb06

                                                  SHA512

                                                  44ab68f957fdece45d109a43967365698314f7b8eb8a58466d9d42768077490f80e4086a52d6abf5423b46c340af9efc5ed87af75a68c84b841f719f98351fdf

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                  Filesize

                                                  136KB

                                                  MD5

                                                  fd9cec96c8fa329b6f51d425c17dc918

                                                  SHA1

                                                  47e2d4f1ac7ddceefa4b364510699098a6ea27df

                                                  SHA256

                                                  f238b71174eb563cf6e17b32b896937639b3b26e6241ccef11f446e87927f3b2

                                                  SHA512

                                                  ce8c780641c1d9c4fffa4d940966f2c9270adec02c33f1c3e2f45cd8ae7c47bc478308d60c0270a2353098a010ead5591457ba669d62c8a4342a7d05a676925a

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                  Filesize

                                                  103KB

                                                  MD5

                                                  3d6b36314f2317aebfe06e5c34ed7055

                                                  SHA1

                                                  0c796fd5044460a0c23ca2655e4d6f127fafc0a5

                                                  SHA256

                                                  7f2264ced528c3d3c38e7ecfdefd6287fdb4a2cc587b15df27b23e893cb8e758

                                                  SHA512

                                                  28336e25fca0645740a9bcaf21b76569db3991ef06da08d8cd35d1265e2a9298ba8022c45781a8a1607429e656074a2b782726357c89fe25a81d85d6ae747b40

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                  Filesize

                                                  100KB

                                                  MD5

                                                  e742b7a15e31c2ed05eda328422bffa7

                                                  SHA1

                                                  89ab832963bddaaa7fc37920f6592a1fd4007f9d

                                                  SHA256

                                                  f1f73905c64645f3b9494cbf44838c8350d073b68612684ef72f7c175614936c

                                                  SHA512

                                                  6a6197cd2f536d3cb9bc9d562c58c00b098dafbdaf01cfced3a1740057c965cc5e6d7f6b7063b1db77f0370f7287882f9d6594211dc5ec3e80ea52fe2144dd30

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe585213.TMP
                                                  Filesize

                                                  93KB

                                                  MD5

                                                  b80a56a840bf6ed61a509986c1145bc5

                                                  SHA1

                                                  d0f92ca2b5a93160858ff2765008d5f3a5cc2980

                                                  SHA256

                                                  496f91d69a4e2909bc6536277ad2cc975a6c915ac059e295ebb28dbd02aa9ea4

                                                  SHA512

                                                  403ad0057a87bd778a92bfc57a463c9e2c586698efedc7add951476080c134d6ce12db1bc5e9ee52d6993afd3183c5989d8645fbb115dfe90db1571644c1ac84

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                                  Filesize

                                                  2B

                                                  MD5

                                                  99914b932bd37a50b983c5e7c90ae93b

                                                  SHA1

                                                  bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                  SHA256

                                                  44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                  SHA512

                                                  27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\4163474\RegAsm.exe
                                                  Filesize

                                                  63KB

                                                  MD5

                                                  b58b926c3574d28d5b7fdd2ca3ec30d5

                                                  SHA1

                                                  d260c4ffd603a9cfc057fcb83d678b1cecdf86f9

                                                  SHA256

                                                  6e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3

                                                  SHA512

                                                  b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\4163474\X
                                                  Filesize

                                                  384KB

                                                  MD5

                                                  564fcef4278786869d9e7f8606d17f47

                                                  SHA1

                                                  d36470b9a08322aa27014fc9ae97a69829ae4d54

                                                  SHA256

                                                  7ecd3748e97c574c643cad0722725983ac377a780f8e5442c383ce7a3b2205bc

                                                  SHA512

                                                  983ebba8851235fbfe515aa9b4156eca079914bb9c126d5f31c592bcb0025d26c54e2fd50b9f153b9eb687b0cae4361aedee61634004296680d5d454ad0022e0

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Innovation
                                                  Filesize

                                                  204B

                                                  MD5

                                                  a159d27c920ba255b699838eaffccddd

                                                  SHA1

                                                  07e71d8b5084395931df7acd1771b2e9609e4ebd

                                                  SHA256

                                                  105b7b26ab1b62e5d3f32bfb07fbb8f91ad3e434a41ebc55c9d4d3befa82528d

                                                  SHA512

                                                  7bb0119fa06d4b6cc214015b2f87e05e9c1f1d139d7c85089c28a3ed36254d41dfb4ab8b19e471424f6d487159e497f5488bd8607d005402ed0820fbbdc0225d

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Irs
                                                  Filesize

                                                  56KB

                                                  MD5

                                                  cdbf87ed2611759361edcf2d1c36cb8d

                                                  SHA1

                                                  fde07776b66674be84f7e112b080c4b20a6972cb

                                                  SHA256

                                                  4a2afbcbf160bf24e04c3b9aa72267ffe589a7126aedad36e8fd22126fb79ffd

                                                  SHA512

                                                  e1b1faec18c602f5d89c64488c148ba943dbfb014e4e2f030a00830d032c58ba95f79d135c39a4cf7346dd815f1996a8f863642f96f37ec9745dd46f42b6e32e

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Locks
                                                  Filesize

                                                  144KB

                                                  MD5

                                                  1659a7eb3dba9d9143f98def92dbbb88

                                                  SHA1

                                                  3338d23d47256b6c4bd475bd953dcb7b6de13f87

                                                  SHA256

                                                  8271297087605f98d4351eff05198533a63924f7b666754b85894392aa9327dc

                                                  SHA512

                                                  c473fc5b74a1877e29f2e904955bd1bb270932cb40148c25c49d5dd7f6d1932a1e70692083176c00eea82adc73e3bac860847bce7bab5d1ce1ed259415fd795f

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Marble
                                                  Filesize

                                                  176KB

                                                  MD5

                                                  955750a52c9c524e3b1df558e4e598e1

                                                  SHA1

                                                  6362a9a195fc6446cedb85ecc8df0ba82a9a40b9

                                                  SHA256

                                                  f233ec33624377ac70388bd8738bab20538b7f8cae46dd1e8bfaf3c87014580f

                                                  SHA512

                                                  1d7e2fa136a618deffa215fec63b24ca1918c0d2f467c28572a6907e1cedc2c9356536ee111f9d9e0f917d5e38f3322cfcbb0d590c94a526fd9a98e3057b188a

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Ray
                                                  Filesize

                                                  8KB

                                                  MD5

                                                  15b3c47ee4220a1317285551dc46df3b

                                                  SHA1

                                                  ecccbd8d0bc7616f30548bcee6179da004f64553

                                                  SHA256

                                                  9be2db11436373cbd4dabb4664297a0814ffa18be3a9637de1b583adb863ba79

                                                  SHA512

                                                  9859bda25d9eed059d9ac27d091dffcb63a1ea7a37c2dc3b7a7c8006d65e64414367021c97b4c27f1de2dd021f125d7e6451dcd07a497a05c0e0150c6f56d4d3

                                                • C:\Users\Admin\AppData\Local\Temp\Tmp7A04.tmp
                                                  Filesize

                                                  2KB

                                                  MD5

                                                  1420d30f964eac2c85b2ccfe968eebce

                                                  SHA1

                                                  bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                  SHA256

                                                  f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                  SHA512

                                                  6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                • C:\Users\Admin\Downloads\Manual_installer_Win7-Win11_x86_x64-05182024-278753659075324982\Setup.exe
                                                  Filesize

                                                  910KB

                                                  MD5

                                                  94e7e5e1cee055f9ac963b7650d5d8bd

                                                  SHA1

                                                  f18a89aa7fa97135b1214e31f2c79877d2a04284

                                                  SHA256

                                                  94fa692514c48c66ade5a1a90d07b4114272faf810801efa472b803c49231ad3

                                                  SHA512

                                                  13f1eeb4788bf868e126e840645f7096c613d748318958116eb3cbfc44dd5876b024b85f8dfa0283921181e1ca3424c721780607480fb7a621ac4650ff6b9e99

                                                • C:\Users\Admin\Downloads\Manual_installer_Win7-Win11_x86_x64-05182024-278753659075324982\bin\Debug\MusicPlayerApp.vshost.exe.config
                                                  Filesize

                                                  184B

                                                  MD5

                                                  28960c034283c54b6f70673f77fd07fa

                                                  SHA1

                                                  914b9e3f9557072ea35ec5725d046b825ef8b918

                                                  SHA256

                                                  8d65429e0b2a82c11d3edc4ea04ed200aedfea1d7ef8b984e88a8e97cff54770

                                                  SHA512

                                                  d30dd93457a306d737aac32c0944880517ed4c3e8f2d1650ffca6c1d98e892082b41b40fb89ccf75d5f03d2464b0b4f943cd4b082071f0abfe978d149bd61479

                                                • \??\pipe\crashpad_2900_CKMSHPKMCAMXHPPL
                                                  MD5

                                                  d41d8cd98f00b204e9800998ecf8427e

                                                  SHA1

                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                  SHA256

                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                  SHA512

                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                • memory/2452-270-0x0000000006A70000-0x0000000006A8E000-memory.dmp
                                                  Filesize

                                                  120KB

                                                • memory/2452-272-0x00000000071A0000-0x00000000077A6000-memory.dmp
                                                  Filesize

                                                  6.0MB

                                                • memory/2452-251-0x0000000005780000-0x0000000005812000-memory.dmp
                                                  Filesize

                                                  584KB

                                                • memory/2452-252-0x0000000003200000-0x000000000320A000-memory.dmp
                                                  Filesize

                                                  40KB

                                                • memory/2452-247-0x0000000000F50000-0x0000000000FA2000-memory.dmp
                                                  Filesize

                                                  328KB

                                                • memory/2452-269-0x0000000006400000-0x0000000006476000-memory.dmp
                                                  Filesize

                                                  472KB

                                                • memory/2452-283-0x00000000082D0000-0x00000000087FC000-memory.dmp
                                                  Filesize

                                                  5.2MB

                                                • memory/2452-250-0x0000000005C80000-0x000000000617E000-memory.dmp
                                                  Filesize

                                                  5.0MB

                                                • memory/2452-273-0x0000000006D10000-0x0000000006E1A000-memory.dmp
                                                  Filesize

                                                  1.0MB

                                                • memory/2452-274-0x0000000006C40000-0x0000000006C52000-memory.dmp
                                                  Filesize

                                                  72KB

                                                • memory/2452-275-0x0000000006CA0000-0x0000000006CDE000-memory.dmp
                                                  Filesize

                                                  248KB

                                                • memory/2452-276-0x0000000006E20000-0x0000000006E6B000-memory.dmp
                                                  Filesize

                                                  300KB

                                                • memory/2452-277-0x0000000006F50000-0x0000000006FB6000-memory.dmp
                                                  Filesize

                                                  408KB

                                                • memory/2452-278-0x00000000078B0000-0x0000000007900000-memory.dmp
                                                  Filesize

                                                  320KB

                                                • memory/2452-282-0x0000000007BD0000-0x0000000007D92000-memory.dmp
                                                  Filesize

                                                  1.8MB

                                                • memory/4060-244-0x0000000003100000-0x00000000031AE000-memory.dmp
                                                  Filesize

                                                  696KB