Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-07-2024 17:31

General

  • Target

    GX_Builder.exe

  • Size

    12.9MB

  • MD5

    de6416915830c63685b6771684689d36

  • SHA1

    f3516b1816295056c870e3c15a52aafbf4e9aab3

  • SHA256

    965e26ab119bb1fe78e0f2e9f3a4b85de6b308100faa6c12dd6aa60ee52f42ef

  • SHA512

    7efb6ba401dad084f2e7aa0af834171724168f2bd28da2d28fd3c1083b6286b262f352fe6dac703eacb5624f8b810918293d563353dafd85ac96532da61f25a7

  • SSDEEP

    393216:oNOnxeqv5yEgPDflLNVga2D3o5Doo7Mm:0OnxD56DtLzGD3ohoo7Mm

Malware Config

Extracted

Family

xenorat

C2

jctestwindows.airdns.org

Mutex

Xeno_rat_nd8913d

Attributes
  • delay

    5000

  • install_path

    temp

  • port

    45010

  • startup_name

    WindowsErrorHandler

Extracted

Family

growtopia

C2

https://discord.com/api/webhooks/1199763266872803338/8vedcXoMcyExhe1xhBm5f8ncmafWmOB3pkulE0l8g9Pel0t3ziyr2V51cLTVEjYsE4Rj

Signatures

  • Growtopia

    Growtopa is an opensource modular stealer written in C#.

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Using powershell.exe command.

  • Creates new service(s) 2 TTPs
  • Stops running service(s) 4 TTPs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 48 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 62 IoCs
  • Suspicious use of FindShellTrayWindow 58 IoCs
  • Suspicious use of SendNotifyMessage 51 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\GX_Builder.exe
    "C:\Users\Admin\AppData\Local\Temp\GX_Builder.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4920
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHkAeAB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGcAeQB1ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHYAeAB3ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHkAcQBsACMAPgA="
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4860
    • C:\Users\Admin\AppData\Local\Temp\Ilkdt.exe
      "C:\Users\Admin\AppData\Local\Temp\Ilkdt.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2064
    • C:\Users\Admin\AppData\Local\Temp\WinHostMgr.exe
      "C:\Users\Admin\AppData\Local\Temp\WinHostMgr.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:3440
      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5452
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
        3⤵
          PID:2596
          • C:\Windows\system32\wusa.exe
            wusa /uninstall /kb:890830 /quiet /norestart
            4⤵
              PID:2720
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe stop UsoSvc
            3⤵
            • Launches sc.exe
            PID:1708
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe stop WaaSMedicSvc
            3⤵
            • Launches sc.exe
            PID:5168
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe stop wuauserv
            3⤵
            • Launches sc.exe
            PID:3556
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe stop bits
            3⤵
            • Launches sc.exe
            PID:4180
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe stop dosvc
            3⤵
            • Launches sc.exe
            PID:5468
          • C:\Windows\system32\powercfg.exe
            C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
            3⤵
            • Power Settings
            • Suspicious use of AdjustPrivilegeToken
            PID:5496
          • C:\Windows\system32\powercfg.exe
            C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
            3⤵
            • Power Settings
            • Suspicious use of AdjustPrivilegeToken
            PID:5580
          • C:\Windows\system32\powercfg.exe
            C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
            3⤵
            • Power Settings
            • Suspicious use of AdjustPrivilegeToken
            PID:5716
          • C:\Windows\system32\powercfg.exe
            C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
            3⤵
            • Power Settings
            • Suspicious use of AdjustPrivilegeToken
            PID:5732
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe delete "GMDTJRUT"
            3⤵
            • Launches sc.exe
            PID:5936
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe create "GMDTJRUT" binpath= "C:\ProgramData\vcnwldzucnvl\bauwrdgwodhv.exe" start= "auto"
            3⤵
            • Launches sc.exe
            PID:4844
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe stop eventlog
            3⤵
            • Launches sc.exe
            PID:2096
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe start "GMDTJRUT"
            3⤵
            • Launches sc.exe
            PID:1676
        • C:\Users\Admin\AppData\Local\Temp\WinErrorMgr.exe
          "C:\Users\Admin\AppData\Local\Temp\WinErrorMgr.exe"
          2⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:772
          • C:\Users\Admin\AppData\Local\Temp\XenoManager\WinErrorMgr.exe
            "C:\Users\Admin\AppData\Local\Temp\XenoManager\WinErrorMgr.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:824
            • C:\Windows\SysWOW64\schtasks.exe
              "schtasks.exe" /Create /TN "WindowsErrorHandler" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDA14.tmp" /F
              4⤵
              • Scheduled Task/Job: Scheduled Task
              PID:5524
        • C:\Users\Admin\AppData\Local\Temp\Sahyui1337.exe
          "C:\Users\Admin\AppData\Local\Temp\Sahyui1337.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4532
        • C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe
          "C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4348
          • C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe
            "C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:3736
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://onepiecered.co/s?mH4q
              4⤵
              • Enumerates system info in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:5220
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff97cad46f8,0x7ff97cad4708,0x7ff97cad4718
                5⤵
                  PID:5232
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2228,16414293283731722530,16664346801085735165,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2232 /prefetch:2
                  5⤵
                    PID:5816
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2228,16414293283731722530,16664346801085735165,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 /prefetch:3
                    5⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5828
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2228,16414293283731722530,16664346801085735165,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2776 /prefetch:8
                    5⤵
                      PID:5912
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,16414293283731722530,16664346801085735165,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:1
                      5⤵
                        PID:6064
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,16414293283731722530,16664346801085735165,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:1
                        5⤵
                          PID:1404
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,16414293283731722530,16664346801085735165,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3984 /prefetch:1
                          5⤵
                            PID:2204
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,16414293283731722530,16664346801085735165,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3612 /prefetch:1
                            5⤵
                              PID:5628
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2228,16414293283731722530,16664346801085735165,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3516 /prefetch:8
                              5⤵
                                PID:2380
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2228,16414293283731722530,16664346801085735165,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3516 /prefetch:8
                                5⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2160
                      • C:\Windows\System32\CompPkgSrv.exe
                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                        1⤵
                          PID:1948
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:1000
                          • C:\ProgramData\vcnwldzucnvl\bauwrdgwodhv.exe
                            C:\ProgramData\vcnwldzucnvl\bauwrdgwodhv.exe
                            1⤵
                            • Executes dropped EXE
                            • Drops file in System32 directory
                            • Suspicious use of SetThreadContext
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2060
                            • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                              C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                              2⤵
                              • Command and Scripting Interpreter: PowerShell
                              • Drops file in System32 directory
                              • Modifies data under HKEY_USERS
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4400
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                              2⤵
                                PID:3168
                                • C:\Windows\system32\wusa.exe
                                  wusa /uninstall /kb:890830 /quiet /norestart
                                  3⤵
                                    PID:5868
                                • C:\Windows\system32\sc.exe
                                  C:\Windows\system32\sc.exe stop UsoSvc
                                  2⤵
                                  • Launches sc.exe
                                  PID:2848
                                • C:\Windows\system32\sc.exe
                                  C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                  2⤵
                                  • Launches sc.exe
                                  PID:2348
                                • C:\Windows\system32\sc.exe
                                  C:\Windows\system32\sc.exe stop wuauserv
                                  2⤵
                                  • Launches sc.exe
                                  PID:3684
                                • C:\Windows\system32\sc.exe
                                  C:\Windows\system32\sc.exe stop bits
                                  2⤵
                                  • Launches sc.exe
                                  PID:5740
                                • C:\Windows\system32\sc.exe
                                  C:\Windows\system32\sc.exe stop dosvc
                                  2⤵
                                  • Launches sc.exe
                                  PID:3744
                                • C:\Windows\system32\powercfg.exe
                                  C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                  2⤵
                                  • Power Settings
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:232
                                • C:\Windows\system32\powercfg.exe
                                  C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                  2⤵
                                  • Power Settings
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1456
                                • C:\Windows\system32\powercfg.exe
                                  C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                  2⤵
                                  • Power Settings
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1444
                                • C:\Windows\system32\powercfg.exe
                                  C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                  2⤵
                                  • Power Settings
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5696
                                • C:\Windows\system32\conhost.exe
                                  C:\Windows\system32\conhost.exe
                                  2⤵
                                    PID:1840
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4828
                                • C:\Windows\System32\rundll32.exe
                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                  1⤵
                                    PID:4924
                                  • C:\Program Files\7-Zip\7zG.exe
                                    "C:\Program Files\7-Zip\7zG.exe" a -i#7zMap15144:384:7zEvent664 -ad -saa -- "C:\Users\Admin\Desktop\Desktop"
                                    1⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of FindShellTrayWindow
                                    PID:4704
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                    1⤵
                                    • Enumerates system info in registry
                                    • Modifies data under HKEY_USERS
                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of FindShellTrayWindow
                                    • Suspicious use of SendNotifyMessage
                                    PID:5416
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff98199ab58,0x7ff98199ab68,0x7ff98199ab78
                                      2⤵
                                        PID:5132
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1820 --field-trial-handle=2080,i,1562050981814123593,15537042951318863457,131072 /prefetch:2
                                        2⤵
                                          PID:2648
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=2080,i,1562050981814123593,15537042951318863457,131072 /prefetch:8
                                          2⤵
                                            PID:4356
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2124 --field-trial-handle=2080,i,1562050981814123593,15537042951318863457,131072 /prefetch:8
                                            2⤵
                                              PID:948
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3000 --field-trial-handle=2080,i,1562050981814123593,15537042951318863457,131072 /prefetch:1
                                              2⤵
                                                PID:1596
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3008 --field-trial-handle=2080,i,1562050981814123593,15537042951318863457,131072 /prefetch:1
                                                2⤵
                                                  PID:3612
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4388 --field-trial-handle=2080,i,1562050981814123593,15537042951318863457,131072 /prefetch:1
                                                  2⤵
                                                    PID:5684
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4176 --field-trial-handle=2080,i,1562050981814123593,15537042951318863457,131072 /prefetch:1
                                                    2⤵
                                                      PID:2452
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4704 --field-trial-handle=2080,i,1562050981814123593,15537042951318863457,131072 /prefetch:1
                                                      2⤵
                                                        PID:4904
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4396 --field-trial-handle=2080,i,1562050981814123593,15537042951318863457,131072 /prefetch:1
                                                        2⤵
                                                          PID:1912
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4984 --field-trial-handle=2080,i,1562050981814123593,15537042951318863457,131072 /prefetch:1
                                                          2⤵
                                                            PID:4832
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3012 --field-trial-handle=2080,i,1562050981814123593,15537042951318863457,131072 /prefetch:8
                                                            2⤵
                                                              PID:4624
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4104 --field-trial-handle=2080,i,1562050981814123593,15537042951318863457,131072 /prefetch:8
                                                              2⤵
                                                                PID:4480
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=4960 --field-trial-handle=2080,i,1562050981814123593,15537042951318863457,131072 /prefetch:1
                                                                2⤵
                                                                  PID:4292
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=5012 --field-trial-handle=2080,i,1562050981814123593,15537042951318863457,131072 /prefetch:1
                                                                  2⤵
                                                                    PID:3168
                                                                • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                  "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                  1⤵
                                                                    PID:4644
                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                    1⤵
                                                                      PID:6068
                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                        2⤵
                                                                        • Checks processor information in registry
                                                                        • Modifies registry class
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        • Suspicious use of FindShellTrayWindow
                                                                        • Suspicious use of SendNotifyMessage
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:2556
                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2556.0.463080146\1439229135" -parentBuildID 20230214051806 -prefsHandle 1760 -prefMapHandle 1752 -prefsLen 22244 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {67565d9d-426d-452b-a05f-2392ae644e2d} 2556 "\\.\pipe\gecko-crash-server-pipe.2556" 1852 20534c22558 gpu
                                                                          3⤵
                                                                            PID:4988
                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2556.1.63982071\1730675741" -parentBuildID 20230214051806 -prefsHandle 2392 -prefMapHandle 2388 -prefsLen 22280 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bd5efe5d-51a7-466f-8003-c9623b625aa8} 2556 "\\.\pipe\gecko-crash-server-pipe.2556" 2420 20520989958 socket
                                                                            3⤵
                                                                              PID:232
                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2556.2.174541641\358160056" -childID 1 -isForBrowser -prefsHandle 2964 -prefMapHandle 2916 -prefsLen 22318 -prefMapSize 235121 -jsInitHandle 1308 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {78f345d1-b535-4ce6-81d2-151138430a4b} 2556 "\\.\pipe\gecko-crash-server-pipe.2556" 2960 205372dee58 tab
                                                                              3⤵
                                                                                PID:456
                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2556.3.748293752\487878465" -childID 2 -isForBrowser -prefsHandle 3664 -prefMapHandle 3660 -prefsLen 27692 -prefMapSize 235121 -jsInitHandle 1308 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {028af0b5-d74a-4da8-9f9e-e83985f61ca9} 2556 "\\.\pipe\gecko-crash-server-pipe.2556" 3676 20539a49b58 tab
                                                                                3⤵
                                                                                  PID:1500
                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2556.4.1821797241\167708269" -childID 3 -isForBrowser -prefsHandle 4852 -prefMapHandle 4832 -prefsLen 27692 -prefMapSize 235121 -jsInitHandle 1308 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {63052a83-66af-41c2-8703-5b9302ad3c48} 2556 "\\.\pipe\gecko-crash-server-pipe.2556" 4864 2053bd75858 tab
                                                                                  3⤵
                                                                                    PID:3408
                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2556.5.1358247639\1961674238" -childID 4 -isForBrowser -prefsHandle 5000 -prefMapHandle 5004 -prefsLen 27692 -prefMapSize 235121 -jsInitHandle 1308 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5be4e811-c2d4-4d07-8541-f9c0c57e32b5} 2556 "\\.\pipe\gecko-crash-server-pipe.2556" 4992 2053bd73d58 tab
                                                                                    3⤵
                                                                                      PID:3152
                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2556.6.1633236921\1964319598" -childID 5 -isForBrowser -prefsHandle 5236 -prefMapHandle 5180 -prefsLen 27692 -prefMapSize 235121 -jsInitHandle 1308 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7a27649f-beea-4871-afe9-2a484597799d} 2556 "\\.\pipe\gecko-crash-server-pipe.2556" 5224 2053bd75b58 tab
                                                                                      3⤵
                                                                                        PID:4916
                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2556.7.1655172383\172919544" -childID 6 -isForBrowser -prefsHandle 5632 -prefMapHandle 5624 -prefsLen 27692 -prefMapSize 235121 -jsInitHandle 1308 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {315e267a-edaf-4088-a0ad-c1326d3e7e7f} 2556 "\\.\pipe\gecko-crash-server-pipe.2556" 2756 2053b145d58 tab
                                                                                        3⤵
                                                                                          PID:5096

                                                                                    Network

                                                                                    MITRE ATT&CK Enterprise v15

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                      Filesize

                                                                                      2B

                                                                                      MD5

                                                                                      d751713988987e9331980363e24189ce

                                                                                      SHA1

                                                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                                                      SHA256

                                                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                      SHA512

                                                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      7KB

                                                                                      MD5

                                                                                      70e5625fcc5bef4aaa91b76477141894

                                                                                      SHA1

                                                                                      f5047ee1cf8607bddce9a06650f30b0089133a70

                                                                                      SHA256

                                                                                      5f44c6b455b716f67273c9d95098b718038b2ad12833727b83a06178c6506f59

                                                                                      SHA512

                                                                                      8003e059a9a1af6e29a2956271ff27158493f0e120acf0396d0a28d9679c8c38e33cf3c22fc0d3257e7585d23f9545de1f1c041d10c0800a623943fd47e22573

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                      Filesize

                                                                                      257KB

                                                                                      MD5

                                                                                      9437a804e75cc3dfd9a2d594bb2c19ac

                                                                                      SHA1

                                                                                      0ea4ea3a9afbfbd9c4041d467ac75b9616f2d37f

                                                                                      SHA256

                                                                                      66e14ff7ebe5cc08d4bd81630ed2cf3bf84564f4d1702d38a0f012632169fe44

                                                                                      SHA512

                                                                                      d330f1b69986c2fb07104b93619f241e1419419edefacda67378ae963d8705d27cf060f845480141dc4560ee931a2cf9aaabc5ae13c8020d7d6475226c74c448

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                      Filesize

                                                                                      257KB

                                                                                      MD5

                                                                                      b237107fc059c305881ea5e0d8f31709

                                                                                      SHA1

                                                                                      4e57e5150bdb7044d7b4567b5c5e56a9e67cae5a

                                                                                      SHA256

                                                                                      e55ee30b8f349cb1c3d57f9fa1948f82483c2c2a56d70ea78c08f1eb227cb008

                                                                                      SHA512

                                                                                      9044af1337f8ebe7e5eb6175819555c1fcdf512efca777b118057bcfc2a2ea1c8ee285e9fed7031c90c319b0774ee21e3fcad8c1a26c93436aa97664e0558143

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      612a6c4247ef652299b376221c984213

                                                                                      SHA1

                                                                                      d306f3b16bde39708aa862aee372345feb559750

                                                                                      SHA256

                                                                                      9d8e24c91cff338e56b518a533cb2e49a2803356bbf6e04892fb168a7ce2844a

                                                                                      SHA512

                                                                                      34a14d63abb1e3fe0f9927a94393043d458fe0624843e108d290266f554018e6379cba924cb5388735abdd6c5f1e2e318478a673f3f9b762815a758866d10973

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      56641592f6e69f5f5fb06f2319384490

                                                                                      SHA1

                                                                                      6a86be42e2c6d26b7830ad9f4e2627995fd91069

                                                                                      SHA256

                                                                                      02d4984e590e947265474d592e64edde840fdca7eb881eebde3e220a1d883455

                                                                                      SHA512

                                                                                      c75e689b2bbbe07ebf72baf75c56f19c39f45d5593cf47535eb722f95002b3ee418027047c0ee8d63800f499038db5e2c24aff9705d830c7b6eaa290d9adc868

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      5KB

                                                                                      MD5

                                                                                      d80aa41fb10c5b2937a74ddf3966e82a

                                                                                      SHA1

                                                                                      8ef98d7f161bddb97f7c6b6d86fb3c188c291aad

                                                                                      SHA256

                                                                                      a088b062f90ff583809b66721515475ec537451da9c261d19120a267febeca03

                                                                                      SHA512

                                                                                      c7a3aa3040944bcc46c91b1a64f73355383ed04534be247c7c41ec6ff848db1de64863e7f876e8508f2c6121f7dbba84a3e5d4aaac2d90b283064e8521ffa069

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                      Filesize

                                                                                      16B

                                                                                      MD5

                                                                                      6752a1d65b201c13b62ea44016eb221f

                                                                                      SHA1

                                                                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                      SHA256

                                                                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                      SHA512

                                                                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                      Filesize

                                                                                      8KB

                                                                                      MD5

                                                                                      f143f27a5e123f8b1270b81a6036828b

                                                                                      SHA1

                                                                                      0887127bfa4eeda7aafd22c8f3c88c8cf2cf9c43

                                                                                      SHA256

                                                                                      b574c2b20bdce868e927c0fe5d49ee57346f12901c85b32dbdde5a1343dbf5cb

                                                                                      SHA512

                                                                                      df49513c280aafd78b2cebd2d9c7079a43ef67b62a8b37e837f440eb1a90d6d7fd886bb6169df6ff4b2d54a50efa5bf47f39fb00f6fe9dd72dc82e83d73390c4

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                                                      Filesize

                                                                                      264KB

                                                                                      MD5

                                                                                      f50f89a0a91564d0b8a211f8921aa7de

                                                                                      SHA1

                                                                                      112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                      SHA256

                                                                                      b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                      SHA512

                                                                                      bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      18KB

                                                                                      MD5

                                                                                      f04ee2867feac1eb1982e635ee513a8d

                                                                                      SHA1

                                                                                      07d19ce66361281d6238b1d41aff8a7668acb0f1

                                                                                      SHA256

                                                                                      5d34afa8bc1d307717731929832026f9db5702df95aa8738d821f4c707278230

                                                                                      SHA512

                                                                                      9eae61ee3594f13324b61a7bb24f428b06d65f2e4f7952000f221b99d1b7792471464b6017d885353129d231b8f22484d7705f8f4109bbcb7ddca3564af6f622

                                                                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\e6zhegwu.default-release\activity-stream.discovery_stream.json.tmp

                                                                                      Filesize

                                                                                      26KB

                                                                                      MD5

                                                                                      003473f5b1310023c548a6f38d1e2483

                                                                                      SHA1

                                                                                      c5c8bcbf9acc2629039b95aa5f076b7dcee2dca5

                                                                                      SHA256

                                                                                      7b5344691fa369a19fe21fad4755c11e09c8823f7deed6528f30597fecbc9b93

                                                                                      SHA512

                                                                                      a47a7dbd4670c5ba88d875c74e8ef2050c7cf0580bcbf80ae91fbb69a109312088d4fb8b12a616d48eaa6bef3a50245bc59c4de16fa51373c4ef7d25665d9963

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Ilkdt.exe

                                                                                      Filesize

                                                                                      191KB

                                                                                      MD5

                                                                                      e004a568b841c74855f1a8a5d43096c7

                                                                                      SHA1

                                                                                      b90fd74593ae9b5a48cb165b6d7602507e1aeca4

                                                                                      SHA256

                                                                                      d49013d6be0f0e727c0b53bce1d3fed00656c7a2836ceef0a9d4cb816a5878db

                                                                                      SHA512

                                                                                      402dd4d4c57fb6f5c7a531b7210a897dfe41d68df99ae4d605944f6e5b2cecaafa3fe27562fe45e7e216a7c9e29e63139d4382310b41f04a35ad56115fbed2af

                                                                                    • C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe

                                                                                      Filesize

                                                                                      6.9MB

                                                                                      MD5

                                                                                      bd0e4823fbfed11abb6994db7d0e6c09

                                                                                      SHA1

                                                                                      8694f5a67686070fc81445edebef8ead6c38aca8

                                                                                      SHA256

                                                                                      a83dc0d4764f8e41e061dd4e331f341b09cc994fc339fed2445692df7b98affe

                                                                                      SHA512

                                                                                      37f7e77407571c8f4ac298a4580610b0787e7cf8c8993e6816895a1caa71e0c4d97b72f525b9f054071fbf14bf9e87c48c67b39dcc01448213a995d036ff84e0

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Sahyui1337.exe

                                                                                      Filesize

                                                                                      316KB

                                                                                      MD5

                                                                                      675d9e9ab252981f2f919cf914d9681d

                                                                                      SHA1

                                                                                      7485f5c9da283475136df7fa8b62756efbb5dd17

                                                                                      SHA256

                                                                                      0f055835332ef8e368185ae461e7c9eacdeb3d600ea550d605b09a20e0856e2d

                                                                                      SHA512

                                                                                      9dd936705fd43ebe8be17fcf77173eaaf16046f5880f8fe48fc68ded91ef6202ba65c605980bd2e330d2c7f463f772750a1bd96246fffdc9cb6bf8e1b00a2ccb

                                                                                    • C:\Users\Admin\AppData\Local\Temp\WinErrorMgr.exe

                                                                                      Filesize

                                                                                      42KB

                                                                                      MD5

                                                                                      d499e979a50c958f1a67f0e2a28af43d

                                                                                      SHA1

                                                                                      1e5fa0824554c31f19ce01a51edb9bed86f67cf0

                                                                                      SHA256

                                                                                      bc3d545c541e42420ce2c2eabc7e5afab32c869a1adb20adb11735957d0d0b0e

                                                                                      SHA512

                                                                                      668047f178d82bebefeb8c2e7731d34ff24dc755dacd3362b43d8b44c6b148fc51af0d0ab2d0a67f0344ab6158b883fe568e4eeb0e34152108735574f0e1e763

                                                                                    • C:\Users\Admin\AppData\Local\Temp\WinHostMgr.exe

                                                                                      Filesize

                                                                                      5.0MB

                                                                                      MD5

                                                                                      e222309197c5e633aa8e294ba4bdcd29

                                                                                      SHA1

                                                                                      52b3f89a3d2262bf603628093f6d1e71d9cc3820

                                                                                      SHA256

                                                                                      047a7ca1b8848c1c0e3c0fcc6ece056390760b24580f27f6966b86b0c2a1042b

                                                                                      SHA512

                                                                                      9eb37686e0cee9ec18d12a4edd37c8334d26650c74eae5b30231c2b0db1628d52848123c9348c3da306ec950b827ec0a56cdf43ee325a9e280022c68193d8503

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI43482\VCRUNTIME140.dll

                                                                                      Filesize

                                                                                      116KB

                                                                                      MD5

                                                                                      be8dbe2dc77ebe7f88f910c61aec691a

                                                                                      SHA1

                                                                                      a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                                                      SHA256

                                                                                      4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                                                      SHA512

                                                                                      0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI43482\_bz2.pyd

                                                                                      Filesize

                                                                                      82KB

                                                                                      MD5

                                                                                      90f58f625a6655f80c35532a087a0319

                                                                                      SHA1

                                                                                      d4a7834201bd796dc786b0eb923f8ec5d60f719b

                                                                                      SHA256

                                                                                      bd8621fcc901fa1de3961d93184f61ea71068c436794af2a4449738ccf949946

                                                                                      SHA512

                                                                                      b5bb1ecc195700ad7bea5b025503edd3770b1f845f9beee4b067235c4e63496d6e0b19bdd2a42a1b6591d1131a2dc9f627b2ae8036e294300bb6983ecd644dc8

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI43482\_decimal.pyd

                                                                                      Filesize

                                                                                      247KB

                                                                                      MD5

                                                                                      f78f9855d2a7ca940b6be51d68b80bf2

                                                                                      SHA1

                                                                                      fd8af3dbd7b0ea3de2274517c74186cb7cd81a05

                                                                                      SHA256

                                                                                      d4ae192bbd4627fc9487a2c1cd9869d1b461c20cfd338194e87f5cf882bbed12

                                                                                      SHA512

                                                                                      6b68c434a6f8c436d890d3c1229d332bd878e5777c421799f84d79679e998b95d2d4a013b09f50c5de4c6a85fcceb796f3c486e36a10cbac509a0da8d8102b18

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI43482\_hashlib.pyd

                                                                                      Filesize

                                                                                      64KB

                                                                                      MD5

                                                                                      8baeb2bd6e52ba38f445ef71ef43a6b8

                                                                                      SHA1

                                                                                      4132f9cd06343ef8b5b60dc8a62be049aa3270c2

                                                                                      SHA256

                                                                                      6c50c9801a5caf0bb52b384f9a0d5a4aa182ca835f293a39e8999cf6edf2f087

                                                                                      SHA512

                                                                                      804a4e19ea622646cea9e0f8c1e284b7f2d02f3620199fa6930dbdadc654fa137c1e12757f87c3a1a71ceff9244aa2f598ee70d345469ca32a0400563fe3aa65

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI43482\_lzma.pyd

                                                                                      Filesize

                                                                                      155KB

                                                                                      MD5

                                                                                      cf8de1137f36141afd9ff7c52a3264ee

                                                                                      SHA1

                                                                                      afde95a1d7a545d913387624ef48c60f23cf4a3f

                                                                                      SHA256

                                                                                      22d10e2d6ad3e3ed3c49eb79ab69a81aaa9d16aeca7f948da2fe80877f106c16

                                                                                      SHA512

                                                                                      821985ff5bc421bd16b2fa5f77f1f4bf8472d0d1564bc5768e4dbe866ec52865a98356bb3ef23a380058acd0a25cd5a40a1e0dae479f15863e48c4482c89a03f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI43482\_socket.pyd

                                                                                      Filesize

                                                                                      81KB

                                                                                      MD5

                                                                                      439b3ad279befa65bb40ecebddd6228b

                                                                                      SHA1

                                                                                      d3ea91ae7cad9e1ebec11c5d0517132bbc14491e

                                                                                      SHA256

                                                                                      24017d664af20ee3b89514539345caac83eca34825fcf066a23e8a4c99f73e6d

                                                                                      SHA512

                                                                                      a335e1963bb21b34b21aef6b0b14ba8908a5343b88f65294618e029e3d4d0143ea978a5fd76d2df13a918ffab1e2d7143f5a1a91a35e0cc1145809b15af273bd

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI43482\base_library.zip

                                                                                      Filesize

                                                                                      1.3MB

                                                                                      MD5

                                                                                      44db87e9a433afe94098d3073d1c86d7

                                                                                      SHA1

                                                                                      24cc76d6553563f4d739c9e91a541482f4f83e05

                                                                                      SHA256

                                                                                      2b8b36bd4b1b0ee0599e5d519a91d35d70f03cc09270921630168a386b60ac71

                                                                                      SHA512

                                                                                      55bc2961c0bca42ef6fb4732ec25ef7d7d2ec47c7fb96d8819dd2daa32d990000b326808ae4a03143d6ff2144416e218395cccf8edaa774783234ec7501db611

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI43482\libcrypto-3.dll

                                                                                      Filesize

                                                                                      4.9MB

                                                                                      MD5

                                                                                      51e8a5281c2092e45d8c97fbdbf39560

                                                                                      SHA1

                                                                                      c499c810ed83aaadce3b267807e593ec6b121211

                                                                                      SHA256

                                                                                      2a234b5aa20c3faecf725bbb54fb33f3d94543f78fa7045408e905593e49960a

                                                                                      SHA512

                                                                                      98b91719b0975cb38d3b3c7b6f820d184ef1b64d38ad8515be0b8b07730e2272376b9e51631fe9efd9b8a1709fea214cf3f77b34eeb9fd282eb09e395120e7cb

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI43482\python312.dll

                                                                                      Filesize

                                                                                      6.7MB

                                                                                      MD5

                                                                                      48ebfefa21b480a9b0dbfc3364e1d066

                                                                                      SHA1

                                                                                      b44a3a9b8c585b30897ddc2e4249dfcfd07b700a

                                                                                      SHA256

                                                                                      0cc4e557972488eb99ea4aeb3d29f3ade974ef3bcd47c211911489a189a0b6f2

                                                                                      SHA512

                                                                                      4e6194f1c55b82ee41743b35d749f5d92a955b219decacf9f1396d983e0f92ae02089c7f84a2b8296a3062afa3f9c220da9b7cd9ed01b3315ea4a953b4ecc6ce

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI43482\select.pyd

                                                                                      Filesize

                                                                                      29KB

                                                                                      MD5

                                                                                      e1604afe8244e1ce4c316c64ea3aa173

                                                                                      SHA1

                                                                                      99704d2c0fa2687997381b65ff3b1b7194220a73

                                                                                      SHA256

                                                                                      74cca85600e7c17ea6532b54842e26d3cae9181287cdf5a4a3c50af4dab785e5

                                                                                      SHA512

                                                                                      7bf35b1a9da9f1660f238c2959b3693b7d9d2da40cf42c6f9eba2164b73047340d0adff8995049a2fe14e149eba05a5974eee153badd9e8450f961207f0b3d42

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI43482\unicodedata.pyd

                                                                                      Filesize

                                                                                      1.1MB

                                                                                      MD5

                                                                                      fc47b9e23ddf2c128e3569a622868dbe

                                                                                      SHA1

                                                                                      2814643b70847b496cbda990f6442d8ff4f0cb09

                                                                                      SHA256

                                                                                      2a50d629895a05b10a262acf333e7a4a31db5cb035b70d14d1a4be1c3e27d309

                                                                                      SHA512

                                                                                      7c08683820498fdff5f1703db4ad94ad15f2aa877d044eddc4b54d90e7dc162f48b22828cd577c9bb1b56f7c11f777f9785a9da1867bf8c0f2b6e75dc57c3f53

                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rbdby1ft.u1b.ps1

                                                                                      Filesize

                                                                                      60B

                                                                                      MD5

                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                      SHA1

                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                      SHA256

                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                      SHA512

                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpDA14.tmp

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      7f673f709ab0e7278e38f0fd8e745cd4

                                                                                      SHA1

                                                                                      ac504108a274b7051e3b477bcd51c9d1a4a01c2c

                                                                                      SHA256

                                                                                      da5ab3278aaa04fbd51272a617aef9b903ca53c358fac48fc0f558e257e063a4

                                                                                      SHA512

                                                                                      e932ccbd9d3ec6ee129f0dab82710904b84e657532c5b623d3c7b3b4ce45732caf8ff5d7b39095cf99ecf97d4e40dd9d755eb2b89c8ede629b287c29e41d1132

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\e6zhegwu.default-release\sessionstore-backups\recovery.jsonlz4

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      91bfe37376d9ed8ddee20c8f84253b87

                                                                                      SHA1

                                                                                      6d9ade001ba566f0f1b9a52444fcee8350a47d8f

                                                                                      SHA256

                                                                                      2ad93cc71810232b1bc754f80b5f2f47caf7649364de2b5134b838f037ce751c

                                                                                      SHA512

                                                                                      7fc3498e0a5c49663291273f87c8c5c73289256572abc0651933bff0ec45c319a0fab3ac225d770663323e25b956710627c77338df8af4b3f5b5a58f7bf1c1dc

                                                                                    • memory/772-395-0x0000000073360000-0x0000000073B10000-memory.dmp

                                                                                      Filesize

                                                                                      7.7MB

                                                                                    • memory/772-57-0x0000000073360000-0x0000000073B10000-memory.dmp

                                                                                      Filesize

                                                                                      7.7MB

                                                                                    • memory/772-42-0x0000000000B90000-0x0000000000BA0000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/2064-75-0x00000000052C0000-0x0000000005325000-memory.dmp

                                                                                      Filesize

                                                                                      404KB

                                                                                    • memory/2064-115-0x00000000052C0000-0x0000000005325000-memory.dmp

                                                                                      Filesize

                                                                                      404KB

                                                                                    • memory/2064-101-0x00000000052C0000-0x0000000005325000-memory.dmp

                                                                                      Filesize

                                                                                      404KB

                                                                                    • memory/2064-99-0x00000000052C0000-0x0000000005325000-memory.dmp

                                                                                      Filesize

                                                                                      404KB

                                                                                    • memory/2064-97-0x00000000052C0000-0x0000000005325000-memory.dmp

                                                                                      Filesize

                                                                                      404KB

                                                                                    • memory/2064-95-0x00000000052C0000-0x0000000005325000-memory.dmp

                                                                                      Filesize

                                                                                      404KB

                                                                                    • memory/2064-93-0x00000000052C0000-0x0000000005325000-memory.dmp

                                                                                      Filesize

                                                                                      404KB

                                                                                    • memory/2064-91-0x00000000052C0000-0x0000000005325000-memory.dmp

                                                                                      Filesize

                                                                                      404KB

                                                                                    • memory/2064-89-0x00000000052C0000-0x0000000005325000-memory.dmp

                                                                                      Filesize

                                                                                      404KB

                                                                                    • memory/2064-87-0x00000000052C0000-0x0000000005325000-memory.dmp

                                                                                      Filesize

                                                                                      404KB

                                                                                    • memory/2064-85-0x00000000052C0000-0x0000000005325000-memory.dmp

                                                                                      Filesize

                                                                                      404KB

                                                                                    • memory/2064-83-0x00000000052C0000-0x0000000005325000-memory.dmp

                                                                                      Filesize

                                                                                      404KB

                                                                                    • memory/2064-81-0x00000000052C0000-0x0000000005325000-memory.dmp

                                                                                      Filesize

                                                                                      404KB

                                                                                    • memory/2064-79-0x00000000052C0000-0x0000000005325000-memory.dmp

                                                                                      Filesize

                                                                                      404KB

                                                                                    • memory/2064-77-0x00000000052C0000-0x0000000005325000-memory.dmp

                                                                                      Filesize

                                                                                      404KB

                                                                                    • memory/2064-117-0x00000000052C0000-0x0000000005325000-memory.dmp

                                                                                      Filesize

                                                                                      404KB

                                                                                    • memory/2064-113-0x00000000052C0000-0x0000000005325000-memory.dmp

                                                                                      Filesize

                                                                                      404KB

                                                                                    • memory/2064-105-0x00000000052C0000-0x0000000005325000-memory.dmp

                                                                                      Filesize

                                                                                      404KB

                                                                                    • memory/2064-73-0x00000000052C0000-0x0000000005325000-memory.dmp

                                                                                      Filesize

                                                                                      404KB

                                                                                    • memory/2064-71-0x00000000052C0000-0x0000000005325000-memory.dmp

                                                                                      Filesize

                                                                                      404KB

                                                                                    • memory/2064-69-0x00000000052C0000-0x0000000005325000-memory.dmp

                                                                                      Filesize

                                                                                      404KB

                                                                                    • memory/2064-67-0x00000000052C0000-0x0000000005325000-memory.dmp

                                                                                      Filesize

                                                                                      404KB

                                                                                    • memory/2064-65-0x00000000052C0000-0x0000000005325000-memory.dmp

                                                                                      Filesize

                                                                                      404KB

                                                                                    • memory/2064-63-0x00000000052C0000-0x0000000005325000-memory.dmp

                                                                                      Filesize

                                                                                      404KB

                                                                                    • memory/2064-61-0x00000000052C0000-0x0000000005325000-memory.dmp

                                                                                      Filesize

                                                                                      404KB

                                                                                    • memory/2064-1706-0x0000000073360000-0x0000000073B10000-memory.dmp

                                                                                      Filesize

                                                                                      7.7MB

                                                                                    • memory/2064-59-0x00000000052C0000-0x0000000005325000-memory.dmp

                                                                                      Filesize

                                                                                      404KB

                                                                                    • memory/2064-58-0x00000000052C0000-0x0000000005325000-memory.dmp

                                                                                      Filesize

                                                                                      404KB

                                                                                    • memory/2064-40-0x0000000000980000-0x00000000009B6000-memory.dmp

                                                                                      Filesize

                                                                                      216KB

                                                                                    • memory/2064-49-0x0000000073360000-0x0000000073B10000-memory.dmp

                                                                                      Filesize

                                                                                      7.7MB

                                                                                    • memory/2064-107-0x00000000052C0000-0x0000000005325000-memory.dmp

                                                                                      Filesize

                                                                                      404KB

                                                                                    • memory/2064-56-0x00000000052C0000-0x000000000532C000-memory.dmp

                                                                                      Filesize

                                                                                      432KB

                                                                                    • memory/2064-121-0x00000000052C0000-0x0000000005325000-memory.dmp

                                                                                      Filesize

                                                                                      404KB

                                                                                    • memory/2064-119-0x00000000052C0000-0x0000000005325000-memory.dmp

                                                                                      Filesize

                                                                                      404KB

                                                                                    • memory/2064-103-0x00000000052C0000-0x0000000005325000-memory.dmp

                                                                                      Filesize

                                                                                      404KB

                                                                                    • memory/2064-111-0x00000000052C0000-0x0000000005325000-memory.dmp

                                                                                      Filesize

                                                                                      404KB

                                                                                    • memory/2064-109-0x00000000052C0000-0x0000000005325000-memory.dmp

                                                                                      Filesize

                                                                                      404KB

                                                                                    • memory/4400-1878-0x000002E5D5830000-0x000002E5D584C000-memory.dmp

                                                                                      Filesize

                                                                                      112KB

                                                                                    • memory/4400-1886-0x000002E5D5AA0000-0x000002E5D5AAA000-memory.dmp

                                                                                      Filesize

                                                                                      40KB

                                                                                    • memory/4400-1885-0x000002E5D5A90000-0x000002E5D5A96000-memory.dmp

                                                                                      Filesize

                                                                                      24KB

                                                                                    • memory/4400-1884-0x000002E5D5A60000-0x000002E5D5A68000-memory.dmp

                                                                                      Filesize

                                                                                      32KB

                                                                                    • memory/4400-1883-0x000002E5D5AB0000-0x000002E5D5ACA000-memory.dmp

                                                                                      Filesize

                                                                                      104KB

                                                                                    • memory/4400-1882-0x000002E5D5A50000-0x000002E5D5A5A000-memory.dmp

                                                                                      Filesize

                                                                                      40KB

                                                                                    • memory/4400-1881-0x000002E5D5A70000-0x000002E5D5A8C000-memory.dmp

                                                                                      Filesize

                                                                                      112KB

                                                                                    • memory/4400-1880-0x000002E5D5820000-0x000002E5D582A000-memory.dmp

                                                                                      Filesize

                                                                                      40KB

                                                                                    • memory/4400-1879-0x000002E5D5850000-0x000002E5D5905000-memory.dmp

                                                                                      Filesize

                                                                                      724KB

                                                                                    • memory/4532-44-0x0000026056760000-0x00000260567B4000-memory.dmp

                                                                                      Filesize

                                                                                      336KB

                                                                                    • memory/4860-1748-0x0000000007280000-0x0000000007291000-memory.dmp

                                                                                      Filesize

                                                                                      68KB

                                                                                    • memory/4860-379-0x00000000056C0000-0x0000000005726000-memory.dmp

                                                                                      Filesize

                                                                                      408KB

                                                                                    • memory/4860-1755-0x00000000073A0000-0x00000000073A8000-memory.dmp

                                                                                      Filesize

                                                                                      32KB

                                                                                    • memory/4860-1725-0x0000000006F40000-0x0000000006FE3000-memory.dmp

                                                                                      Filesize

                                                                                      652KB

                                                                                    • memory/4860-1713-0x0000000006D00000-0x0000000006D32000-memory.dmp

                                                                                      Filesize

                                                                                      200KB

                                                                                    • memory/4860-1724-0x0000000006320000-0x000000000633E000-memory.dmp

                                                                                      Filesize

                                                                                      120KB

                                                                                    • memory/4860-20-0x000000007336E000-0x000000007336F000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4860-1714-0x0000000074730000-0x000000007477C000-memory.dmp

                                                                                      Filesize

                                                                                      304KB

                                                                                    • memory/4860-1752-0x00000000072D0000-0x00000000072E4000-memory.dmp

                                                                                      Filesize

                                                                                      80KB

                                                                                    • memory/4860-1751-0x00000000072C0000-0x00000000072CE000-memory.dmp

                                                                                      Filesize

                                                                                      56KB

                                                                                    • memory/4860-1728-0x0000000007080000-0x000000000709A000-memory.dmp

                                                                                      Filesize

                                                                                      104KB

                                                                                    • memory/4860-1747-0x0000000007300000-0x0000000007396000-memory.dmp

                                                                                      Filesize

                                                                                      600KB

                                                                                    • memory/4860-410-0x0000000005D50000-0x0000000005D6E000-memory.dmp

                                                                                      Filesize

                                                                                      120KB

                                                                                    • memory/4860-1739-0x0000000007100000-0x000000000710A000-memory.dmp

                                                                                      Filesize

                                                                                      40KB

                                                                                    • memory/4860-411-0x0000000005D70000-0x0000000005DBC000-memory.dmp

                                                                                      Filesize

                                                                                      304KB

                                                                                    • memory/4860-384-0x0000000005740000-0x0000000005A94000-memory.dmp

                                                                                      Filesize

                                                                                      3.3MB

                                                                                    • memory/4860-1753-0x00000000073C0000-0x00000000073DA000-memory.dmp

                                                                                      Filesize

                                                                                      104KB

                                                                                    • memory/4860-378-0x0000000005650000-0x00000000056B6000-memory.dmp

                                                                                      Filesize

                                                                                      408KB

                                                                                    • memory/4860-377-0x0000000004E00000-0x0000000004E22000-memory.dmp

                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/4860-45-0x0000000002760000-0x0000000002796000-memory.dmp

                                                                                      Filesize

                                                                                      216KB

                                                                                    • memory/4860-1727-0x00000000076C0000-0x0000000007D3A000-memory.dmp

                                                                                      Filesize

                                                                                      6.5MB

                                                                                    • memory/4860-52-0x0000000004EB0000-0x00000000054D8000-memory.dmp

                                                                                      Filesize

                                                                                      6.2MB

                                                                                    • memory/5452-1844-0x000002426B500000-0x000002426B522000-memory.dmp

                                                                                      Filesize

                                                                                      136KB