Analysis

  • max time kernel
    219s
  • max time network
    218s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-05-2024 08:58

General

  • Target

    https://download2443.mediafire.com/x4uwwfloeaygxL5GHsEzy0eCUtdqAdfkwWDcAdOzNs9zOu8lP8Y7qAUSWdsY_9cHVdjkNEhG2IFlfvYFpi2ML8tMnW4yhL5otmsYMeU98b2cfgeDmV2sGT0LEckv0RT0zYHlOEMndEj1BxCOtLGZNw0nAOKBFijv9GjflztzjPRv/6qlgkk944clzjkt/iFRPFILE+AIO+v2.8.6.zip

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Themida packer 10 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 59 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://download2443.mediafire.com/x4uwwfloeaygxL5GHsEzy0eCUtdqAdfkwWDcAdOzNs9zOu8lP8Y7qAUSWdsY_9cHVdjkNEhG2IFlfvYFpi2ML8tMnW4yhL5otmsYMeU98b2cfgeDmV2sGT0LEckv0RT0zYHlOEMndEj1BxCOtLGZNw0nAOKBFijv9GjflztzjPRv/6qlgkk944clzjkt/iFRPFILE+AIO+v2.8.6.zip
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9496eab58,0x7ff9496eab68,0x7ff9496eab78
      2⤵
        PID:2360
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1624 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:2
        2⤵
          PID:2864
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:8
          2⤵
            PID:1216
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2224 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:8
            2⤵
              PID:2340
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3044 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
              2⤵
                PID:1492
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3064 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                2⤵
                  PID:3852
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3944 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                  2⤵
                    PID:4068
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4804 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                    2⤵
                      PID:5404
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4504 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                      2⤵
                        PID:5556
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4920 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                        2⤵
                          PID:5564
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=5264 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                          2⤵
                            PID:5712
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=5488 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                            2⤵
                              PID:5948
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=5688 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                              2⤵
                                PID:5976
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=6212 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                2⤵
                                  PID:6060
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=5724 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                  2⤵
                                    PID:5912
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=5728 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                    2⤵
                                      PID:5924
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=5716 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                      2⤵
                                        PID:5132
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=5456 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                        2⤵
                                          PID:5440
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=6576 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                          2⤵
                                            PID:5816
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --mojo-platform-channel-handle=6632 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                            2⤵
                                              PID:5716
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --mojo-platform-channel-handle=6772 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                              2⤵
                                                PID:5864
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=6996 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                2⤵
                                                  PID:5376
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --mojo-platform-channel-handle=7208 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                  2⤵
                                                    PID:6172
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --mojo-platform-channel-handle=7572 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                    2⤵
                                                      PID:6480
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --mojo-platform-channel-handle=7852 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                      2⤵
                                                        PID:6620
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --mojo-platform-channel-handle=7708 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                        2⤵
                                                          PID:6664
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --mojo-platform-channel-handle=8132 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                          2⤵
                                                            PID:6708
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --mojo-platform-channel-handle=8252 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                            2⤵
                                                              PID:6768
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --mojo-platform-channel-handle=8312 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                              2⤵
                                                                PID:6796
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --mojo-platform-channel-handle=8284 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                                2⤵
                                                                  PID:7316
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --mojo-platform-channel-handle=8596 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                                  2⤵
                                                                    PID:7444
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --mojo-platform-channel-handle=9384 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                                    2⤵
                                                                      PID:7520
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --mojo-platform-channel-handle=9372 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                                      2⤵
                                                                        PID:7600
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --mojo-platform-channel-handle=9816 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                                        2⤵
                                                                          PID:7676
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --mojo-platform-channel-handle=9776 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                                          2⤵
                                                                            PID:7824
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --mojo-platform-channel-handle=10120 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                                            2⤵
                                                                              PID:7832
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --mojo-platform-channel-handle=10116 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                                              2⤵
                                                                                PID:8104
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --mojo-platform-channel-handle=10428 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                                                2⤵
                                                                                  PID:8160
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --mojo-platform-channel-handle=10204 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                                                  2⤵
                                                                                    PID:7248
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --mojo-platform-channel-handle=10796 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                                                    2⤵
                                                                                      PID:7244
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --mojo-platform-channel-handle=10928 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                                                      2⤵
                                                                                        PID:7428
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --mojo-platform-channel-handle=10668 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                                                        2⤵
                                                                                          PID:7792
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --mojo-platform-channel-handle=11176 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                                                          2⤵
                                                                                            PID:7804
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --mojo-platform-channel-handle=11080 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                                                            2⤵
                                                                                              PID:7952
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --mojo-platform-channel-handle=9508 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                                                              2⤵
                                                                                                PID:7992
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --mojo-platform-channel-handle=11428 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:7928
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --mojo-platform-channel-handle=11576 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:7940
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --mojo-platform-channel-handle=11884 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:8280
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --mojo-platform-channel-handle=12064 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:8360
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --mojo-platform-channel-handle=12228 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:8444
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --mojo-platform-channel-handle=12172 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:8452
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --mojo-platform-channel-handle=12340 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:8596
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --mojo-platform-channel-handle=12476 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:8604
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --mojo-platform-channel-handle=12412 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:8772
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --mojo-platform-channel-handle=12832 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:8784
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --mojo-platform-channel-handle=12508 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                                                                                    2⤵
                                                                                                                      PID:8932
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --mojo-platform-channel-handle=13112 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                                                                                      2⤵
                                                                                                                        PID:8944
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --mojo-platform-channel-handle=13384 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                                                                                        2⤵
                                                                                                                          PID:8980
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --mojo-platform-channel-handle=12804 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                                                                                          2⤵
                                                                                                                            PID:9128
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --mojo-platform-channel-handle=12948 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                                                                                            2⤵
                                                                                                                              PID:9188
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --mojo-platform-channel-handle=12408 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                                                                                              2⤵
                                                                                                                                PID:6720
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --mojo-platform-channel-handle=13884 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                                                                                                2⤵
                                                                                                                                  PID:6620
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --mojo-platform-channel-handle=7960 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:1
                                                                                                                                  2⤵
                                                                                                                                    PID:9252
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8212 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:8
                                                                                                                                    2⤵
                                                                                                                                      PID:9792
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=13768 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:8
                                                                                                                                      2⤵
                                                                                                                                        PID:9864
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5920 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:8
                                                                                                                                        2⤵
                                                                                                                                          PID:8920
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8740 --field-trial-handle=1892,i,5970035905534168692,7833038799366078839,131072 /prefetch:8
                                                                                                                                          2⤵
                                                                                                                                            PID:9620
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                                                                                          1⤵
                                                                                                                                            PID:1996
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4196,i,10373433614523925616,13586256558317053467,262144 --variations-seed-version --mojo-platform-channel-handle=4268 /prefetch:8
                                                                                                                                            1⤵
                                                                                                                                              PID:3632
                                                                                                                                            • C:\Windows\System32\rundll32.exe
                                                                                                                                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                              1⤵
                                                                                                                                                PID:7964
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault31fde8d1h2a61h474dh9f1dhafc10aa94bcc
                                                                                                                                                1⤵
                                                                                                                                                  PID:7412
                                                                                                                                                • C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\iFRPFILE AIO v2.8.6.exe
                                                                                                                                                  "C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\iFRPFILE AIO v2.8.6.exe"
                                                                                                                                                  1⤵
                                                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                  PID:6188
                                                                                                                                                  • C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevicepair.exe
                                                                                                                                                    "C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevicepair.exe" pair
                                                                                                                                                    2⤵
                                                                                                                                                      PID:8068
                                                                                                                                                    • C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe
                                                                                                                                                      "C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe" -l
                                                                                                                                                      2⤵
                                                                                                                                                        PID:9268
                                                                                                                                                      • C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe
                                                                                                                                                        "C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe" -l
                                                                                                                                                        2⤵
                                                                                                                                                          PID:7008
                                                                                                                                                        • C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe
                                                                                                                                                          "C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe" -l
                                                                                                                                                          2⤵
                                                                                                                                                            PID:8152
                                                                                                                                                          • C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe
                                                                                                                                                            "C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe" -l
                                                                                                                                                            2⤵
                                                                                                                                                              PID:7096
                                                                                                                                                            • C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe
                                                                                                                                                              "C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe" -l
                                                                                                                                                              2⤵
                                                                                                                                                                PID:7340
                                                                                                                                                              • C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe
                                                                                                                                                                "C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe" -l
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:9788
                                                                                                                                                                • C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe
                                                                                                                                                                  "C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe" -l
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:5408
                                                                                                                                                                  • C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe
                                                                                                                                                                    "C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe" -l
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:4480
                                                                                                                                                                    • C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe
                                                                                                                                                                      "C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe" -l
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:9940
                                                                                                                                                                      • C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe
                                                                                                                                                                        "C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe" -l
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:6784
                                                                                                                                                                        • C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe
                                                                                                                                                                          "C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe" -l
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:2588
                                                                                                                                                                          • C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe
                                                                                                                                                                            "C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe" -l
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:2076
                                                                                                                                                                            • C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe
                                                                                                                                                                              "C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe" -l
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:8448
                                                                                                                                                                              • C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe
                                                                                                                                                                                "C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe" -l
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:9980
                                                                                                                                                                                • C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe
                                                                                                                                                                                  "C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe" -l
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:2428
                                                                                                                                                                                  • C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe
                                                                                                                                                                                    "C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe" -l
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:4964
                                                                                                                                                                                    • C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe
                                                                                                                                                                                      "C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe" -l
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:6124
                                                                                                                                                                                      • C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe
                                                                                                                                                                                        "C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe" -l
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:10048
                                                                                                                                                                                        • C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe
                                                                                                                                                                                          "C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe" -l
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:2316
                                                                                                                                                                                          • C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe
                                                                                                                                                                                            "C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe" -l
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:1032
                                                                                                                                                                                            • C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe
                                                                                                                                                                                              "C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe" -l
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:3296
                                                                                                                                                                                              • C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe
                                                                                                                                                                                                "C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe" -l
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:9888
                                                                                                                                                                                                • C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe
                                                                                                                                                                                                  "C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe" -l
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:10176
                                                                                                                                                                                                  • C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe
                                                                                                                                                                                                    "C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe" -l
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:10132
                                                                                                                                                                                                    • C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe
                                                                                                                                                                                                      "C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe" -l
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:8940
                                                                                                                                                                                                      • C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe
                                                                                                                                                                                                        "C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe" -l
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:7644
                                                                                                                                                                                                        • C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe
                                                                                                                                                                                                          "C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe" -l
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:6780
                                                                                                                                                                                                          • C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe
                                                                                                                                                                                                            "C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe" -l
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:1320
                                                                                                                                                                                                            • C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe
                                                                                                                                                                                                              "C:\Users\Admin\Downloads\iFRPFILE AIO v2.8.6\ref\win-x64\idevice_id.exe" -l
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:6932

                                                                                                                                                                                                            Network

                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1497

                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                            Query Registry

                                                                                                                                                                                                            3
                                                                                                                                                                                                            T1012

                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1497

                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                            2
                                                                                                                                                                                                            T1082

                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              40B

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              e646991f9b7863013f4543e5deea2d49

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              7d3ab1c249b15c5bc5761baef819fa96b043539a

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0cc277125b5bd55a7c42e32f351b5bce3ca6003f28bc0646db5bc6b9b5135c07

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              8b7b264f086ee2d1c1ec1199307d6511ce964890e84312a1c12c21a0a1fac24d6bf005a2ded820ecae3b51b58229a8ce724e98e40b03e1f93d3914948025a76f

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              7c886040c93234a7d97471800a3f06bd

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              e249f8736ec984ae45276106237a11b52a85bd58

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              874b50b4c6b1014cd9a742c602401dd3d1277039c9742df893f213949bcaf5ab

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              720ef93cbee448c658fe0749802ee1c45a483d48c12440f3bee324f3527b5a0d7f7b6a8c0638c29be66c5e80b5272d4ef449be085d136a2051bbf3263cd7b5ec

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              21KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              8ec153f27dcbaeb2346686b234da6e71

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              23dd833b2fcce3940a3daa0d00817035657d821a

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              502a41e0dc6dd6a3e45737f5c58c711a62c632222669f5ce6eaf4b920fd012f1

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              9851d3d090aa8a2968d7254a2aa89f4d11ad9099904728ca0fe88934e82bd3a7110b5f03524dd26a0931e1eb9fc055f3adbc1c9df6470cf08efaf6e4d57c0059

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2B

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d751713988987e9331980363e24189ce

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              1b138bd732a2eb2407346761b777871f

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              5772e37bceb3a0f61daa07cfe1ac432c0dbecd0a

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              d07510a4de61f33777b0209045d03496b6863f3f45cf69e2e2cf86cf10b91442

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              1883436d4e13dd0686c0f9cd862f6b569d20d7f4a4c37741b59b067ec4dc1e4eb8f286ac45e3e2e208e405a317a200271087791c7e34f8a376bcd4e9fe249796

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              5KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              376d8f00c3ae75cab30de7e678ccf440

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              3d39ec91e23e8ef1d2785feb4db9221a28dd54eb

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              5129eaaed2a7c9059409bd876ca61682cd04e9b7a854ecdf7e346fb5b6300fca

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              b5ab06e62d6c81b75ff3dc82f6eb3972d7cd8e4c340b707490fd67a4f3967c9cc63e9a61bebfcc0829b023fd688113c7019c452292b1482ba82e23651eda8fce

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              8KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              b78869a8e6bf710fd23595da6ddb1a23

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              7962065685f13e5582c0d9e8eb3dea01d275d98d

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              283e0e9aa4a992c1652e5407e698363011bf815f8c6578b26406bc97220dd530

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              f35042146075f281e323b39f87555e5c28ef539f5bd574f7fc04ca510ddf5f60842ba42130ae65f8ce20ed7d633b30b5764c4eabfe52f668db51ac69b6c9e087

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              f42ca8f8dd7a687ac663a1db6d259c7b

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              916d67551157adae761972c2957e960027c5483b

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              aaadcbc68e36e723d8c09f9f513cd1662bc7eb230e550e9889fa799f618c30a4

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              bb84e19ba32d09e8a718c0e5b4ebab675f0d8e850c683f2f5479243b6471b709221e9e0376c8137316c4cbbb76bf99f0c91771b3bf1a6a1077d2bcdc2350b35e

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              8KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              3d23d22312222622963fb4799c5a765f

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              87d59ab422d71db333ac10ebfa9842dc439d9930

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              d18a373488f9f6eddb083a842ea7ffb53a8594662660f78d18ba142927cabbb7

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              4c0da2b3aa59f73efc6f7c7c53145f86d4bca0e34b823bf996deb1013a1086e46e0b733725074d7c66cb72e39b3839d987e918283c02139c2fdf3c1067880cb2

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              255KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              1a3f1515fc84d5622df4f1f322ee7c44

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              c2b204aa894e6d618540422b4b8d4184acbca3aa

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              4831fd6a07110f53ff8e96ca7e45847e4526f7707c7dcb5af485d9f88c11174a

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              7ecee14ae15fb008c3c557e24779288a37b1e6d430bd791b94d20ea6f291b138bc8ec76cde328da08018d91bc5bd6a2e1601a3b93590d2290c4374679253e612

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              255KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              42ea201bb3ce4fc363a9e4b5c25a5160

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              2bf235721ef9e34e0ec7dab5702c91a0eb0c7565

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              3bb56c04f1d89667c5aa7a53c2f716ef0370bb7dca406683d46738c463449608

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              f1a640150fc3889c3a4685648585273b8212a5f64e786b0875687aa0eddde7ca93724f52abc8dc3aec7712eeb6a7da569fa1f5d62a150ba31b55b252049611ca

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              255KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              8a45d1b1ca5b4f52b94c3f8724acb142

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              beb471579f426398064efde637b47d1828ab6c33

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              f872d095df0f3759c319a31392f0d75755226e54d0d5aca7f8d9796c58e50993

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              81d358a710a269d2aecff4574d89b1866874cae3ac02598e26b180406984b5b95468cbbcce58f0718f75ed6b76901871e88b7d583f3996a45011ae84ba667f6b

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              100KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              2078f88fbf758fbb374f5ad4bac6c605

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              79db598a0030003e3ee924361571e36e392fab50

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              82c9eed2e348d50de13e942eb198ff617eff87d8e2af235d68436d6f21d5b165

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              15c20a024a900a74e0c12746398799d750e51adfa5db4935469cf8501103811a14a4a160672966d90e94574f893dd4c4a0c3b1da18cf96e1dee23e17c9c3f869

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe58df3f.TMP
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              96KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              445d8ea69222c9080dd914b6c4525556

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              2beb665b0eb75bac80574decca9542db0c77faa3

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              5d839dfee882bd187fa2ef6d14b32c52addbfb5de187da3f2a58827cf10ecf16

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              6a45593362a713de0835e5a2efc16fe283d91adb78a18933c49ec7a7d0ea1f96f907c8ecfd4deafbfd3d2ce9e3d7ee0b05c291e667b1e5268e5d52d247d9aabc

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              264KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              06266889329e114e3e06ed297da6b58d

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              72ba505216f7326bd5c1b6b33b9c86580ddb4b74

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              22fb749220ccd7943018e1a38e400ddd9fd5e17c90f1fae43ae5623e36d732c4

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              69946752ab439b7904e4a6e69f1fceb380dbbc7f27f1b443ed07fbac77f8cd43b92449fafff0dc46f82310484d56be346712383a871bd8b195caf2b8ddaa9d62

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\a86bb849-070d-44b1-a95a-a705e8153629\AgileDotNetRT.dll
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2.8MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              1e275530f75ec0222ad0a49117819936

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              c469db9377442dc65d1c4c6cc5985b28cb1c26e2

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              d8519a2a1f40baeb1ee2e6eb1aca27745e5dcab7c046d65b27246e24af57d2bb

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              76af1a2193a3b4dc6adc31c9d160b368c6d1a6368af1e99065b53c01cd1c6a93533167a570e6ea68959eeb06b24664f182ad7eef5d7f1ecbfc4cd55e83a72061

                                                                                                                                                                                                            • \??\pipe\crashpad_1668_YPQXJPSZISOSLWQF
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                            • memory/6188-570-0x0000000008060000-0x00000000080F2000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              584KB

                                                                                                                                                                                                            • memory/6188-572-0x0000000005F50000-0x0000000005F5A000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              40KB

                                                                                                                                                                                                            • memory/6188-454-0x0000000000410000-0x0000000000E90000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              10.5MB

                                                                                                                                                                                                            • memory/6188-522-0x0000000072200000-0x0000000072985000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.5MB

                                                                                                                                                                                                            • memory/6188-453-0x0000000074A1E000-0x0000000074A1F000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/6188-463-0x0000000072200000-0x0000000072985000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.5MB

                                                                                                                                                                                                            • memory/6188-535-0x0000000072200000-0x0000000072985000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.5MB

                                                                                                                                                                                                            • memory/6188-456-0x0000000005FB0000-0x0000000006554000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              5.6MB

                                                                                                                                                                                                            • memory/6188-564-0x0000000073420000-0x00000000734A9000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              548KB

                                                                                                                                                                                                            • memory/6188-568-0x0000000007D10000-0x000000000805A000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              3.3MB

                                                                                                                                                                                                            • memory/6188-569-0x0000000003110000-0x000000000316C000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              368KB

                                                                                                                                                                                                            • memory/6188-455-0x0000000074A10000-0x00000000751C0000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                            • memory/6188-571-0x0000000008100000-0x00000000081CA000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              808KB

                                                                                                                                                                                                            • memory/6188-464-0x0000000074A10000-0x00000000751C0000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                            • memory/6188-573-0x0000000008360000-0x000000000840A000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              680KB

                                                                                                                                                                                                            • memory/6188-574-0x0000000074A10000-0x00000000751C0000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                            • memory/6188-575-0x000000000A790000-0x000000000AAE4000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              3.3MB

                                                                                                                                                                                                            • memory/6188-576-0x0000000072200000-0x0000000072985000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.5MB

                                                                                                                                                                                                            • memory/6188-577-0x0000000074A1E000-0x0000000074A1F000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/6188-578-0x0000000072200000-0x0000000072985000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.5MB

                                                                                                                                                                                                            • memory/6188-579-0x0000000074A10000-0x00000000751C0000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                            • memory/6188-580-0x0000000074A10000-0x00000000751C0000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                            • memory/6188-581-0x0000000074A10000-0x00000000751C0000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                            • memory/6188-582-0x0000000072200000-0x0000000072985000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.5MB

                                                                                                                                                                                                            • memory/6188-583-0x0000000072200000-0x0000000072985000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.5MB

                                                                                                                                                                                                            • memory/6188-592-0x0000000072200000-0x0000000072985000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.5MB

                                                                                                                                                                                                            • memory/6188-593-0x0000000072200000-0x0000000072985000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.5MB