Resubmissions
29-07-2024 20:26
240729-y71eqstbme 1017-07-2024 12:19
240717-pg6dmazgjq 1005-07-2024 16:51
240705-vc87lssapk 1005-07-2024 14:28
240705-rs3g8azeln 105-07-2024 14:22
240705-rp3c2ssdmf 705-07-2024 11:39
240705-nsb4gszfja 1005-07-2024 11:30
240705-nl4vxsxdrk 10Analysis
-
max time kernel
1010s -
max time network
976s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
05-07-2024 16:51
Static task
static1
URLScan task
urlscan1
General
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 48 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1456 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3872 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 244 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3948 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4644 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3952 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2424 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4032 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 516 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1036 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 8 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3200 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1840 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2928 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4316 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4024 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2104 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3528 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3948 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4644 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2896 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2424 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4304 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3052 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1036 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1852 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1096 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2044 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 372 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1572 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4504 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3324 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1852 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1524 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1792 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3608 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5248 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3260 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5684 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5124 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5128 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5176 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2252 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1284 4524 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2596 4524 schtasks.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/4032-5153-0x000000001F780000-0x000000001F79A000-memory.dmp family_redline behavioral1/memory/6072-9553-0x0000000000B80000-0x0000000000B9E000-memory.dmp family_redline -
SectopRAT payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/6072-9553-0x0000000000B80000-0x0000000000B9E000-memory.dmp family_sectoprat -
Processes:
resource yara_rule behavioral1/memory/2868-1215-0x0000000000B00000-0x0000000000F3C000-memory.dmp dcrat behavioral1/memory/2868-1216-0x0000000000B00000-0x0000000000F3C000-memory.dmp dcrat behavioral1/memory/2868-3213-0x0000000000B00000-0x0000000000F3C000-memory.dmp dcrat behavioral1/memory/4024-5237-0x0000000000950000-0x0000000000D8C000-memory.dmp dcrat behavioral1/memory/4024-5257-0x0000000000950000-0x0000000000D8C000-memory.dmp dcrat behavioral1/memory/5428-9438-0x00000000006B0000-0x0000000000AEC000-memory.dmp dcrat behavioral1/memory/5428-9448-0x00000000006B0000-0x0000000000AEC000-memory.dmp dcrat behavioral1/memory/1920-9490-0x0000000000990000-0x0000000000DCC000-memory.dmp dcrat behavioral1/memory/1920-9491-0x0000000000990000-0x0000000000DCC000-memory.dmp dcrat behavioral1/memory/1920-9499-0x0000000000990000-0x0000000000DCC000-memory.dmp dcrat behavioral1/memory/1092-9574-0x0000000000CE0000-0x000000000111C000-memory.dmp dcrat behavioral1/memory/1092-9575-0x0000000000CE0000-0x000000000111C000-memory.dmp dcrat behavioral1/memory/1092-9583-0x0000000000CE0000-0x000000000111C000-memory.dmp dcrat behavioral1/memory/5748-9617-0x0000000000430000-0x000000000086C000-memory.dmp dcrat behavioral1/memory/5748-9618-0x0000000000430000-0x000000000086C000-memory.dmp dcrat behavioral1/memory/2420-9620-0x0000000000880000-0x0000000000CBC000-memory.dmp dcrat behavioral1/memory/2420-9621-0x0000000000880000-0x0000000000CBC000-memory.dmp dcrat behavioral1/memory/5748-9630-0x0000000000430000-0x000000000086C000-memory.dmp dcrat behavioral1/memory/2420-9633-0x0000000000880000-0x0000000000CBC000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
mssurrogateProvider_protected.exePanel.exePanel.exePanel.exepanel.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000\Control Panel\International\Geo\Nation mssurrogateProvider_protected.exe Key value queried \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000\Control Panel\International\Geo\Nation Panel.exe Key value queried \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000\Control Panel\International\Geo\Nation Panel.exe Key value queried \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000\Control Panel\International\Geo\Nation Panel.exe Key value queried \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000\Control Panel\International\Geo\Nation panel.exe -
Executes dropped EXE 17 IoCs
Processes:
Kurome.Loader.exeKurome.Host.exepanel.exemssurrogateProvider_protected.exePanel.exePanel.exemsedge.exePanel.exePanel.exespoolsv.exeRuntimeBroker.exeKurome.Builder.exebuild.exeTextInputHost.exeKurome.Builder.exeKurome.Host.exesppsvc.exepid process 1856 Kurome.Loader.exe 3604 Kurome.Host.exe 3584 panel.exe 2868 mssurrogateProvider_protected.exe 2308 Panel.exe 4032 Panel.exe 4024 msedge.exe 5844 Panel.exe 5800 Panel.exe 5428 spoolsv.exe 1920 RuntimeBroker.exe 2276 Kurome.Builder.exe 6072 build.exe 1092 TextInputHost.exe 908 Kurome.Builder.exe 5748 Kurome.Host.exe 2420 sppsvc.exe -
Loads dropped DLL 50 IoCs
Processes:
Kurome.Host.exemssurrogateProvider_protected.exemsedge.exespoolsv.exeRuntimeBroker.exeKurome.Builder.exebuild.exeTextInputHost.exeKurome.Builder.exeKurome.Host.exesppsvc.exepid process 3604 Kurome.Host.exe 3604 Kurome.Host.exe 3604 Kurome.Host.exe 3604 Kurome.Host.exe 3604 Kurome.Host.exe 3604 Kurome.Host.exe 2868 mssurrogateProvider_protected.exe 2868 mssurrogateProvider_protected.exe 2868 mssurrogateProvider_protected.exe 2868 mssurrogateProvider_protected.exe 4024 msedge.exe 4024 msedge.exe 4024 msedge.exe 4024 msedge.exe 5428 spoolsv.exe 5428 spoolsv.exe 5428 spoolsv.exe 5428 spoolsv.exe 1920 RuntimeBroker.exe 1920 RuntimeBroker.exe 1920 RuntimeBroker.exe 1920 RuntimeBroker.exe 2276 Kurome.Builder.exe 2276 Kurome.Builder.exe 2276 Kurome.Builder.exe 2276 Kurome.Builder.exe 2276 Kurome.Builder.exe 2276 Kurome.Builder.exe 6072 build.exe 6072 build.exe 6072 build.exe 6072 build.exe 1092 TextInputHost.exe 1092 TextInputHost.exe 1092 TextInputHost.exe 1092 TextInputHost.exe 908 Kurome.Builder.exe 908 Kurome.Builder.exe 908 Kurome.Builder.exe 908 Kurome.Builder.exe 908 Kurome.Builder.exe 908 Kurome.Builder.exe 5748 Kurome.Host.exe 5748 Kurome.Host.exe 5748 Kurome.Host.exe 5748 Kurome.Host.exe 2420 sppsvc.exe 2420 sppsvc.exe 2420 sppsvc.exe 2420 sppsvc.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
Processes:
mssurrogateProvider_protected.exePanel.exePanel.exemsedge.exepid process 2868 mssurrogateProvider_protected.exe 2868 mssurrogateProvider_protected.exe 2308 Panel.exe 2308 Panel.exe 2308 Panel.exe 2308 Panel.exe 2308 Panel.exe 2308 Panel.exe 2308 Panel.exe 2308 Panel.exe 2308 Panel.exe 2308 Panel.exe 2308 Panel.exe 2308 Panel.exe 2308 Panel.exe 2308 Panel.exe 2308 Panel.exe 2308 Panel.exe 2308 Panel.exe 2308 Panel.exe 2308 Panel.exe 2308 Panel.exe 2308 Panel.exe 2308 Panel.exe 2308 Panel.exe 2308 Panel.exe 2308 Panel.exe 2308 Panel.exe 2308 Panel.exe 2308 Panel.exe 2308 Panel.exe 2308 Panel.exe 2308 Panel.exe 4032 Panel.exe 4032 Panel.exe 4032 Panel.exe 4032 Panel.exe 4032 Panel.exe 4032 Panel.exe 4032 Panel.exe 4032 Panel.exe 4032 Panel.exe 4032 Panel.exe 4032 Panel.exe 4032 Panel.exe 4032 Panel.exe 4032 Panel.exe 4032 Panel.exe 4032 Panel.exe 4032 Panel.exe 4032 Panel.exe 4032 Panel.exe 4032 Panel.exe 4032 Panel.exe 4032 Panel.exe 4032 Panel.exe 4032 Panel.exe 4032 Panel.exe 4032 Panel.exe 4032 Panel.exe 4032 Panel.exe 4032 Panel.exe 4032 Panel.exe 4024 msedge.exe -
Drops file in Program Files directory 12 IoCs
Processes:
mssurrogateProvider_protected.exedescription ioc process File created C:\Program Files\VideoLAN\VLC\plugins\TextInputHost.exe mssurrogateProvider_protected.exe File created C:\Program Files\Mozilla Firefox\Kurome.Host.exe mssurrogateProvider_protected.exe File created C:\Program Files\Microsoft Office\Updates\RuntimeBroker.exe mssurrogateProvider_protected.exe File created C:\Program Files\WindowsPowerShell\f3b6ecef712a24 mssurrogateProvider_protected.exe File created C:\Program Files\Windows Media Player\Visualizations\9e8d7a4ca61bd9 mssurrogateProvider_protected.exe File created C:\Program Files (x86)\Windows Multimedia Platform\Registry.exe mssurrogateProvider_protected.exe File created C:\Program Files (x86)\Windows Multimedia Platform\ee2ad38f3d4382 mssurrogateProvider_protected.exe File created C:\Program Files\Microsoft Office\Updates\9e8d7a4ca61bd9 mssurrogateProvider_protected.exe File created C:\Program Files\WindowsPowerShell\spoolsv.exe mssurrogateProvider_protected.exe File created C:\Program Files\Windows Media Player\Visualizations\RuntimeBroker.exe mssurrogateProvider_protected.exe File created C:\Program Files\VideoLAN\VLC\plugins\22eafd247d37c3 mssurrogateProvider_protected.exe File created C:\Program Files\Mozilla Firefox\65be3b505478f7 mssurrogateProvider_protected.exe -
Drops file in Windows directory 11 IoCs
Processes:
mssurrogateProvider_protected.exeKurome.Loader.exedescription ioc process File created C:\Windows\L2Schemas\61a52ddc9dd915 mssurrogateProvider_protected.exe File created C:\Windows\InputMethod\SHARED\RuntimeBroker.exe mssurrogateProvider_protected.exe File created C:\Windows\InputMethod\SHARED\9e8d7a4ca61bd9 mssurrogateProvider_protected.exe File created C:\Windows\L2Schemas\msedge.exe mssurrogateProvider_protected.exe File opened for modification C:\Windows\L2Schemas\msedge.exe mssurrogateProvider_protected.exe File created C:\Windows\rescache\spoolsv.exe mssurrogateProvider_protected.exe File created C:\Windows\Media\Garden\sppsvc.exe mssurrogateProvider_protected.exe File created C:\Windows\Media\Garden\0a1fd5f707cd16 mssurrogateProvider_protected.exe File created C:\Windows\Registration\CRMLog\csrss.exe mssurrogateProvider_protected.exe File created C:\Windows\Registration\CRMLog\886983d96e3d3e mssurrogateProvider_protected.exe File created C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.dll Kurome.Loader.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WINWORD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 9 IoCs
Processes:
msedge.exeWINWORD.EXEchrome.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid process 5380 ipconfig.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
chrome.exedescription ioc process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133646721837468674" chrome.exe -
Modifies registry class 64 IoCs
Processes:
Panel.exeOpenWith.exeOpenWith.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0\0\0 Panel.exe Set value (int) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\12\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" Panel.exe Key created \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2 Panel.exe Set value (data) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\14\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000050000001800000030f125b7ef471a10a5f102608c9eebac0a000000a0000000b474dbf787420341afbaf1b13dcd75cf64000000a000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000e0859ff2f94f6810ab9108002b27b3d90500000058000000 Panel.exe Set value (int) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\15\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" Panel.exe Key created \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\json_auto_file\shell\edit OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 Panel.exe Set value (int) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\12\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" Panel.exe Set value (int) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\13\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\FFlags = "1" Panel.exe Set value (int) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\14\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\GroupView = "0" Panel.exe Set value (int) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\14\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\GroupByKey:PID = "0" Panel.exe Key created \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\15\ComDlg Panel.exe Key created \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0 Panel.exe Set value (data) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\MRUListEx = 00000000ffffffff Panel.exe Set value (str) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\15\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Panel.exe Set value (data) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 = 19002f433a5c000000000000000000000000000000000000000000 Panel.exe Set value (data) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\MRUListEx = 00000000ffffffff Panel.exe Key created \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\13\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239} Panel.exe Set value (data) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0 = 9e00310000000000e4582d8411005341564544507e310000860009000400efbee4582d84e4582d842e000000ffe701000000010000000000000000004c000000000059bad3005300610076006500640020005000690063007400750072006500730000004000770069006e0064006f00770073002e00730074006f0072006100670065002e0064006c006c002c002d0033003400350038003300000018000000 Panel.exe Key created \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell Panel.exe Set value (str) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\.json\ = "json_auto_file" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Panel.exe Set value (data) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0 = 5000310000000000e4588190100041646d696e003c0009000400efbee458f883e5587c862e0000007fe101000000010000000000000000000000000000000d787f00410064006d0069006e00000014000000 Panel.exe Set value (int) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\12\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" Panel.exe Set value (int) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\14\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\GroupByDirection = "1" Panel.exe Set value (data) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\3 = 3a002e803accbfb42cdb4c42b0297fe99a87c641260001002600efbe11000000745c60a92fceda014915c8d63bceda01cb77cad63bceda0114000000 Panel.exe Set value (data) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202020202020202020202020202 Panel.exe Set value (str) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\json_auto_file\shell\edit\command\ = "%SystemRoot%\\system32\\NOTEPAD.EXE %1" OpenWith.exe Set value (data) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0\0\0 = 4e00310000000000e5580988100054656d7000003a0009000400efbee458f883e55809882e0000009ee1010000000100000000000000000000000000000000a04b00540065006d007000000014000000 Panel.exe Set value (data) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202020202020202020202 Panel.exe Key created \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\14 Panel.exe Key created \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\14\ComDlg Panel.exe Set value (str) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\14\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Panel.exe Key created \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259} Panel.exe Set value (int) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\13\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\LogicalViewMode = "3" Panel.exe Set value (int) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\14\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\IconSize = "96" Panel.exe Set value (data) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0 = 7800310000000000e458f8831100557365727300640009000400efbe874f7748e5587c862e000000c70500000000010000000000000000003a00000000008c551d0155007300650072007300000040007300680065006c006c00330032002e0064006c006c002c002d0032003100380031003300000014000000 Panel.exe Set value (int) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupView = "4294967295" Panel.exe Set value (int) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByDirection = "4294967295" Panel.exe Key created \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Ɏ OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings Panel.exe Set value (int) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\13\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\Mode = "1" Panel.exe Set value (data) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\MRUListEx = 00000000ffffffff Panel.exe Set value (int) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\15\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" Panel.exe Set value (data) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0\MRUListEx = 00000000ffffffff Panel.exe Set value (int) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\12\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" Panel.exe Set value (int) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\13\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\GroupByDirection = "1" Panel.exe Set value (data) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0\MRUListEx = ffffffff Panel.exe Set value (data) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\14\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Panel.exe Key created \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\15 Panel.exe Set value (int) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\15\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" Panel.exe Key created \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\㪐餞Ɏ OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 Panel.exe Set value (str) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\13\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Panel.exe Set value (data) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0e000000ffffffff Panel.exe Set value (data) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 03000000010000000200000000000000ffffffff Panel.exe Set value (int) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\15\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" Panel.exe Key created \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\json_auto_file OpenWith.exe Set value (data) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0\0 = 5000310000000000e5580a8810004c6f63616c003c0009000400efbee458f883e55816882e0000009de101000000010000000000000000000000000000008b6214014c006f00630061006c00000014000000 Panel.exe Set value (str) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\13\Shell\SniffedFolderType = "Pictures" Panel.exe Set value (data) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202020202020202020202 Panel.exe Set value (int) \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\IconSize = "16" Panel.exe Key created \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\15\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} Panel.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 48 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 1840 schtasks.exe 2044 schtasks.exe 2252 schtasks.exe 8 schtasks.exe 3528 schtasks.exe 3324 schtasks.exe 1284 schtasks.exe 2424 schtasks.exe 1852 schtasks.exe 3260 schtasks.exe 3948 schtasks.exe 1456 schtasks.exe 244 schtasks.exe 4644 schtasks.exe 3952 schtasks.exe 1036 schtasks.exe 2928 schtasks.exe 4024 schtasks.exe 1096 schtasks.exe 1524 schtasks.exe 1792 schtasks.exe 3872 schtasks.exe 3948 schtasks.exe 4032 schtasks.exe 4316 schtasks.exe 4644 schtasks.exe 3608 schtasks.exe 2908 schtasks.exe 4304 schtasks.exe 372 schtasks.exe 4504 schtasks.exe 5128 schtasks.exe 2424 schtasks.exe 516 schtasks.exe 2104 schtasks.exe 1852 schtasks.exe 1572 schtasks.exe 5248 schtasks.exe 5684 schtasks.exe 5176 schtasks.exe 2596 schtasks.exe 2196 schtasks.exe 3200 schtasks.exe 2896 schtasks.exe 3052 schtasks.exe 1036 schtasks.exe 2908 schtasks.exe 5124 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
Processes:
WINWORD.EXEpid process 1776 WINWORD.EXE 1776 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exemsedge.exechrome.exemsedge.exemssurrogateProvider_protected.exePanel.exePanel.exemsedge.exepid process 4896 msedge.exe 4896 msedge.exe 1788 msedge.exe 1788 msedge.exe 4920 identity_helper.exe 4920 identity_helper.exe 700 msedge.exe 700 msedge.exe 2744 msedge.exe 2744 msedge.exe 2744 msedge.exe 2744 msedge.exe 744 chrome.exe 744 chrome.exe 4412 msedge.exe 4412 msedge.exe 2868 mssurrogateProvider_protected.exe 2868 mssurrogateProvider_protected.exe 2868 mssurrogateProvider_protected.exe 2868 mssurrogateProvider_protected.exe 2868 mssurrogateProvider_protected.exe 2868 mssurrogateProvider_protected.exe 2308 Panel.exe 2308 Panel.exe 2308 Panel.exe 2308 Panel.exe 2308 Panel.exe 2308 Panel.exe 2308 Panel.exe 4032 Panel.exe 4032 Panel.exe 2308 Panel.exe 4032 Panel.exe 2308 Panel.exe 2308 Panel.exe 4032 Panel.exe 2308 Panel.exe 4032 Panel.exe 4032 Panel.exe 4032 Panel.exe 2308 Panel.exe 4024 msedge.exe 4024 msedge.exe 4032 Panel.exe 2308 Panel.exe 4032 Panel.exe 2308 Panel.exe 4032 Panel.exe 2308 Panel.exe 4032 Panel.exe 2308 Panel.exe 4032 Panel.exe 2308 Panel.exe 4032 Panel.exe 2308 Panel.exe 4032 Panel.exe 2308 Panel.exe 4032 Panel.exe 2308 Panel.exe 4032 Panel.exe 2308 Panel.exe 4032 Panel.exe 2308 Panel.exe 4032 Panel.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
OpenWith.exePanel.exepid process 1460 OpenWith.exe 5800 Panel.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 23 IoCs
Processes:
msedge.exechrome.exepid process 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
7zG.exeKurome.Loader.exeKurome.Host.exechrome.exedescription pid process Token: SeRestorePrivilege 3608 7zG.exe Token: 35 3608 7zG.exe Token: SeSecurityPrivilege 3608 7zG.exe Token: SeSecurityPrivilege 3608 7zG.exe Token: SeDebugPrivilege 1856 Kurome.Loader.exe Token: SeDebugPrivilege 3604 Kurome.Host.exe Token: SeShutdownPrivilege 744 chrome.exe Token: SeCreatePagefilePrivilege 744 chrome.exe Token: SeShutdownPrivilege 744 chrome.exe Token: SeCreatePagefilePrivilege 744 chrome.exe Token: SeShutdownPrivilege 744 chrome.exe Token: SeCreatePagefilePrivilege 744 chrome.exe Token: SeShutdownPrivilege 744 chrome.exe Token: SeCreatePagefilePrivilege 744 chrome.exe Token: SeShutdownPrivilege 744 chrome.exe Token: SeCreatePagefilePrivilege 744 chrome.exe Token: SeShutdownPrivilege 744 chrome.exe Token: SeCreatePagefilePrivilege 744 chrome.exe Token: SeShutdownPrivilege 744 chrome.exe Token: SeCreatePagefilePrivilege 744 chrome.exe Token: SeShutdownPrivilege 744 chrome.exe Token: SeCreatePagefilePrivilege 744 chrome.exe Token: SeShutdownPrivilege 744 chrome.exe Token: SeCreatePagefilePrivilege 744 chrome.exe Token: SeShutdownPrivilege 744 chrome.exe Token: SeCreatePagefilePrivilege 744 chrome.exe Token: SeShutdownPrivilege 744 chrome.exe Token: SeCreatePagefilePrivilege 744 chrome.exe Token: SeShutdownPrivilege 744 chrome.exe Token: SeCreatePagefilePrivilege 744 chrome.exe Token: SeShutdownPrivilege 744 chrome.exe Token: SeCreatePagefilePrivilege 744 chrome.exe Token: SeShutdownPrivilege 744 chrome.exe Token: SeCreatePagefilePrivilege 744 chrome.exe Token: SeShutdownPrivilege 744 chrome.exe Token: SeCreatePagefilePrivilege 744 chrome.exe Token: SeShutdownPrivilege 744 chrome.exe Token: SeCreatePagefilePrivilege 744 chrome.exe Token: SeShutdownPrivilege 744 chrome.exe Token: SeCreatePagefilePrivilege 744 chrome.exe Token: SeShutdownPrivilege 744 chrome.exe Token: SeCreatePagefilePrivilege 744 chrome.exe Token: SeShutdownPrivilege 744 chrome.exe Token: SeCreatePagefilePrivilege 744 chrome.exe Token: SeShutdownPrivilege 744 chrome.exe Token: SeCreatePagefilePrivilege 744 chrome.exe Token: SeShutdownPrivilege 744 chrome.exe Token: SeCreatePagefilePrivilege 744 chrome.exe Token: SeShutdownPrivilege 744 chrome.exe Token: SeCreatePagefilePrivilege 744 chrome.exe Token: SeShutdownPrivilege 744 chrome.exe Token: SeCreatePagefilePrivilege 744 chrome.exe Token: SeShutdownPrivilege 744 chrome.exe Token: SeCreatePagefilePrivilege 744 chrome.exe Token: SeShutdownPrivilege 744 chrome.exe Token: SeCreatePagefilePrivilege 744 chrome.exe Token: SeShutdownPrivilege 744 chrome.exe Token: SeCreatePagefilePrivilege 744 chrome.exe Token: SeShutdownPrivilege 744 chrome.exe Token: SeCreatePagefilePrivilege 744 chrome.exe Token: SeShutdownPrivilege 744 chrome.exe Token: SeCreatePagefilePrivilege 744 chrome.exe Token: SeShutdownPrivilege 744 chrome.exe Token: SeCreatePagefilePrivilege 744 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
msedge.exe7zG.exechrome.exepid process 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 3608 7zG.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe -
Suspicious use of SendNotifyMessage 52 IoCs
Processes:
msedge.exechrome.exepid process 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 744 chrome.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe 1788 msedge.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
Processes:
WINWORD.EXEOpenWith.exemssurrogateProvider_protected.exemsedge.exeOpenWith.exePanel.exespoolsv.exeRuntimeBroker.exeTextInputHost.exeKurome.Host.exepid process 1776 WINWORD.EXE 1776 WINWORD.EXE 1776 WINWORD.EXE 1776 WINWORD.EXE 1776 WINWORD.EXE 1776 WINWORD.EXE 1776 WINWORD.EXE 1776 WINWORD.EXE 1776 WINWORD.EXE 1776 WINWORD.EXE 1776 WINWORD.EXE 1460 OpenWith.exe 1460 OpenWith.exe 1460 OpenWith.exe 1460 OpenWith.exe 1460 OpenWith.exe 1460 OpenWith.exe 1460 OpenWith.exe 1460 OpenWith.exe 1460 OpenWith.exe 1460 OpenWith.exe 1460 OpenWith.exe 1460 OpenWith.exe 1460 OpenWith.exe 1460 OpenWith.exe 1460 OpenWith.exe 1460 OpenWith.exe 1460 OpenWith.exe 1460 OpenWith.exe 1460 OpenWith.exe 1460 OpenWith.exe 1460 OpenWith.exe 2868 mssurrogateProvider_protected.exe 4024 msedge.exe 5328 OpenWith.exe 5328 OpenWith.exe 5328 OpenWith.exe 5328 OpenWith.exe 5328 OpenWith.exe 5328 OpenWith.exe 5328 OpenWith.exe 5328 OpenWith.exe 5328 OpenWith.exe 5328 OpenWith.exe 5328 OpenWith.exe 5328 OpenWith.exe 5328 OpenWith.exe 5328 OpenWith.exe 5328 OpenWith.exe 5328 OpenWith.exe 5328 OpenWith.exe 5328 OpenWith.exe 5328 OpenWith.exe 5800 Panel.exe 5800 Panel.exe 5800 Panel.exe 5800 Panel.exe 5800 Panel.exe 5428 spoolsv.exe 5800 Panel.exe 5800 Panel.exe 1920 RuntimeBroker.exe 1092 TextInputHost.exe 5748 Kurome.Host.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid process target process PID 1788 wrote to memory of 1448 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 1448 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4368 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4896 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 4896 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 1020 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 1020 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 1020 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 1020 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 1020 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 1020 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 1020 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 1020 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 1020 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 1020 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 1020 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 1020 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 1020 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 1020 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 1020 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 1020 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 1020 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 1020 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 1020 1788 msedge.exe msedge.exe PID 1788 wrote to memory of 1020 1788 msedge.exe msedge.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/RZM-CRACK-TEAM/RedLine-CRACK?tab=readme-ov-file1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xb4,0x108,0x7ffc15f146f8,0x7ffc15f14708,0x7ffc15f147182⤵PID:1448
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,17360710556720578987,3342713092513097390,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2100 /prefetch:22⤵PID:4368
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,17360710556720578987,3342713092513097390,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4896 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2092,17360710556720578987,3342713092513097390,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2984 /prefetch:82⤵PID:1020
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,17360710556720578987,3342713092513097390,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:12⤵PID:3508
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,17360710556720578987,3342713092513097390,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:12⤵PID:3936
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,17360710556720578987,3342713092513097390,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5492 /prefetch:82⤵PID:3584
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,17360710556720578987,3342713092513097390,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5492 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4920 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,17360710556720578987,3342713092513097390,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4144 /prefetch:12⤵PID:628
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,17360710556720578987,3342713092513097390,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5488 /prefetch:12⤵PID:3008
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,17360710556720578987,3342713092513097390,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:12⤵PID:1188
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,17360710556720578987,3342713092513097390,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5332 /prefetch:12⤵PID:2576
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2092,17360710556720578987,3342713092513097390,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6008 /prefetch:82⤵PID:1520
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,17360710556720578987,3342713092513097390,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6016 /prefetch:12⤵PID:3308
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2092,17360710556720578987,3342713092513097390,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6024 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:700 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,17360710556720578987,3342713092513097390,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5576 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:2744 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,17360710556720578987,3342713092513097390,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5868 /prefetch:12⤵PID:4392
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,17360710556720578987,3342713092513097390,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4000 /prefetch:12⤵PID:3360
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2092,17360710556720578987,3342713092513097390,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4532 /prefetch:82⤵PID:5096
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2092,17360710556720578987,3342713092513097390,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=3168 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4412 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,17360710556720578987,3342713092513097390,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3484 /prefetch:12⤵PID:2308
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,17360710556720578987,3342713092513097390,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4716 /prefetch:12⤵PID:4388
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,17360710556720578987,3342713092513097390,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4728 /prefetch:12⤵PID:100
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,17360710556720578987,3342713092513097390,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=184 /prefetch:12⤵PID:4628
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,17360710556720578987,3342713092513097390,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6688 /prefetch:12⤵PID:3840
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,17360710556720578987,3342713092513097390,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6732 /prefetch:12⤵PID:3036
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2092,17360710556720578987,3342713092513097390,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=1752 /prefetch:82⤵PID:1048
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,17360710556720578987,3342713092513097390,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6404 /prefetch:12⤵PID:2696
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,17360710556720578987,3342713092513097390,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3496 /prefetch:12⤵PID:3588
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,17360710556720578987,3342713092513097390,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5704 /prefetch:12⤵PID:4128
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,17360710556720578987,3342713092513097390,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2196 /prefetch:12⤵PID:5052
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2092,17360710556720578987,3342713092513097390,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=1080 /prefetch:82⤵PID:4440
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3188
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4388
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1796
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\Redline-crack-by-rzt\" -ad -an -ai#7zMap28033:102:7zEvent87181⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3608
-
C:\Users\Admin\Downloads\Redline-crack-by-rzt\Redline-crack-by-rzt\Kurome.Loader\Kurome.Loader.exe"C:\Users\Admin\Downloads\Redline-crack-by-rzt\Redline-crack-by-rzt\Kurome.Loader\Kurome.Loader.exe"1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
C:\Users\Admin\Downloads\Redline-crack-by-rzt\Redline-crack-by-rzt\Kurome.Host\Kurome.Host.exe"C:\Users\Admin\Downloads\Redline-crack-by-rzt\Redline-crack-by-rzt\Kurome.Host\Kurome.Host.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:3604
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Downloads\Redline-crack-by-rzt\Redline-crack-by-rzt\Panel\RedLine_20_2\FAQ (English).docx" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1776
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1460 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Redline-crack-by-rzt\Redline-crack-by-rzt\Panel\RedLine_20_2\Panel\serviceSettings.json2⤵PID:3576
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:744 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffc0565ab58,0x7ffc0565ab68,0x7ffc0565ab782⤵PID:364
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1868 --field-trial-handle=1956,i,11356033947740276792,6499535370150135188,131072 /prefetch:22⤵PID:4236
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1956,i,11356033947740276792,6499535370150135188,131072 /prefetch:82⤵PID:4944
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2232 --field-trial-handle=1956,i,11356033947740276792,6499535370150135188,131072 /prefetch:82⤵PID:1428
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3128 --field-trial-handle=1956,i,11356033947740276792,6499535370150135188,131072 /prefetch:12⤵PID:560
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3136 --field-trial-handle=1956,i,11356033947740276792,6499535370150135188,131072 /prefetch:12⤵PID:2696
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4424 --field-trial-handle=1956,i,11356033947740276792,6499535370150135188,131072 /prefetch:12⤵PID:2436
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4728 --field-trial-handle=1956,i,11356033947740276792,6499535370150135188,131072 /prefetch:82⤵PID:628
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4132 --field-trial-handle=1956,i,11356033947740276792,6499535370150135188,131072 /prefetch:82⤵PID:4848
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5028 --field-trial-handle=1956,i,11356033947740276792,6499535370150135188,131072 /prefetch:82⤵PID:4496
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4932 --field-trial-handle=1956,i,11356033947740276792,6499535370150135188,131072 /prefetch:12⤵PID:3748
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:3220
-
C:\Users\Admin\Downloads\Redline-crack-by-rzt\Redline-crack-by-rzt\Panel\RedLine_20_2\Panel\panel.exe"C:\Users\Admin\Downloads\Redline-crack-by-rzt\Redline-crack-by-rzt\Panel\RedLine_20_2\Panel\panel.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
PID:3584 -
C:\Users\Admin\AppData\Local\Temp\mssurrogateProvider_protected.exe"C:\Users\Admin\AppData\Local\Temp\mssurrogateProvider_protected.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2868 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zb1AOIoPI9.bat"3⤵PID:5748
-
C:\Windows\SysWOW64\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵PID:3760
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:25⤵PID:4412
-
C:\Recovery\WindowsRE\msedge.exe"C:\Recovery\WindowsRE\msedge.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4024 -
C:\Users\Admin\AppData\Local\Temp\Panel.exe"C:\Users\Admin\AppData\Local\Temp\Panel.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2308 -
C:\Users\Admin\AppData\Local\Temp\Panel.exe"C:\Users\Admin\AppData\Local\Temp\Panel.exe" "--monitor"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4032 -
C:\Users\Admin\AppData\Local\Temp\Panel.exe"C:\Users\Admin\AppData\Local\Temp\Panel.exe" "auth" "AQAAANCMnd8BFdERjHoAwE/Cl+sBAAAAj87fXg1SIkuqlji9BeulJQAAAAACAAAAAAAQZgAAAAEAACAAAABOuDILb8dtAXFcicDNx1+7gRyzvwgjf7b/Ve5XWiKCIwAAAAAOgAAAAAIAACAAAABqpTspEMK+FeuNV2Gh9LJOjmHoP56eqrS8moY0CexxFxAAAADsyc3kjMmo6gG3vdgdFcv2QAAAAJDNLgELDqfDQ/ZyzrvhrgGwCne9FsWvMdH123C8sIh6CBS/RQZChETtznIayRjWTQZ4TpDTC883oMkqhBC7dlk=" "AQAAANCMnd8BFdERjHoAwE/Cl+sBAAAAj87fXg1SIkuqlji9BeulJQAAAAACAAAAAAAQZgAAAAEAACAAAAA2EUe2v8WJubEoD92J6fVL7b6NE1TsueYKB2ecNjJf5gAAAAAOgAAAAAIAACAAAAAHaXfn/z1BPFMsmYUj6T3Eb2m0O7Mm8T2YeWmyXDoOVhAAAAA6NPYRMM/4kCrwhTj4T9ncQAAAAGCkOQcLZmXDzZkJ+iiZA/v/zzVmgRYEj4xtFG4OktLkaruQ7srVGAP7K8oLjYUWHQHwg8pIXN4X8pTNkh8uo6c="4⤵
- Checks computer location settings
- Executes dropped EXE
PID:5844 -
C:\Users\Admin\AppData\Local\Temp\Panel.exe"C:\Users\Admin\AppData\Local\Temp\Panel.exe" "auth" "AQAAANCMnd8BFdERjHoAwE/Cl+sBAAAAj87fXg1SIkuqlji9BeulJQAAAAACAAAAAAAQZgAAAAEAACAAAABOuDILb8dtAXFcicDNx1+7gRyzvwgjf7b/Ve5XWiKCIwAAAAAOgAAAAAIAACAAAABqpTspEMK+FeuNV2Gh9LJOjmHoP56eqrS8moY0CexxFxAAAADsyc3kjMmo6gG3vdgdFcv2QAAAAJDNLgELDqfDQ/ZyzrvhrgGwCne9FsWvMdH123C8sIh6CBS/RQZChETtznIayRjWTQZ4TpDTC883oMkqhBC7dlk=" "AQAAANCMnd8BFdERjHoAwE/Cl+sBAAAAj87fXg1SIkuqlji9BeulJQAAAAACAAAAAAAQZgAAAAEAACAAAAA2EUe2v8WJubEoD92J6fVL7b6NE1TsueYKB2ecNjJf5gAAAAAOgAAAAAIAACAAAAAHaXfn/z1BPFMsmYUj6T3Eb2m0O7Mm8T2YeWmyXDoOVhAAAAA6NPYRMM/4kCrwhTj4T9ncQAAAAGCkOQcLZmXDzZkJ+iiZA/v/zzVmgRYEj4xtFG4OktLkaruQ7srVGAP7K8oLjYUWHQHwg8pIXN4X8pTNkh8uo6c=" "--monitor"5⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:5800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 10 /tr "'C:\Windows\L2Schemas\msedge.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Windows\L2Schemas\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 5 /tr "'C:\Windows\L2Schemas\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\msedge.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Media Player\Visualizations\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\Visualizations\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Media Player\Visualizations\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 10 /tr "'C:\Users\Public\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Users\Public\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 12 /tr "'C:\Users\Public\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Videos\msedge.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Users\Public\Videos\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Videos\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:8
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Windows\InputMethod\SHARED\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\InputMethod\SHARED\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Windows\InputMethod\SHARED\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 6 /tr "'C:\Program Files\VideoLAN\VLC\plugins\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\plugins\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 8 /tr "'C:\Program Files\VideoLAN\VLC\plugins\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Kurome.HostK" /sc MINUTE /mo 5 /tr "'C:\Program Files\Mozilla Firefox\Kurome.Host.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Kurome.Host" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\Kurome.Host.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Kurome.HostK" /sc MINUTE /mo 9 /tr "'C:\Program Files\Mozilla Firefox\Kurome.Host.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files\Microsoft Office\Updates\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Updates\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files\Microsoft Office\Updates\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Program Files\WindowsPowerShell\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\WindowsPowerShell\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Program Files\WindowsPowerShell\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Windows\Media\Garden\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\Media\Garden\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Windows\Media\Garden\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Windows\Registration\CRMLog\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\Registration\CRMLog\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Windows\Registration\CRMLog\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\msedge.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Contacts\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Admin\Contacts\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Contacts\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\msedge.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5176
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5328 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Redline-crack-by-rzt\Redline-crack-by-rzt\Panel\RedLine_20_2\Panel\serviceSettings.json2⤵PID:4796
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵PID:6036
-
C:\Windows\system32\ipconfig.exeipconfig2⤵
- Gathers network information
PID:5380
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Redline-crack-by-rzt\Redline-crack-by-rzt\Panel\RedLine_20_2\Panel\serviceSettings.json1⤵PID:3768
-
C:\Program Files\WindowsPowerShell\spoolsv.exe"C:\Program Files\WindowsPowerShell\spoolsv.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:5428
-
C:\Program Files\Microsoft Office\Updates\RuntimeBroker.exe"C:\Program Files\Microsoft Office\Updates\RuntimeBroker.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:1920
-
C:\Users\Admin\Downloads\Redline-crack-by-rzt\Redline-crack-by-rzt\Kurome.Builder\Kurome.Builder.exe"C:\Users\Admin\Downloads\Redline-crack-by-rzt\Redline-crack-by-rzt\Kurome.Builder\Kurome.Builder.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2276
-
C:\Users\Admin\Downloads\Redline-crack-by-rzt\Redline-crack-by-rzt\Kurome.Builder\build.exe"C:\Users\Admin\Downloads\Redline-crack-by-rzt\Redline-crack-by-rzt\Kurome.Builder\build.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6072
-
C:\Program Files\VideoLAN\VLC\plugins\TextInputHost.exe"C:\Program Files\VideoLAN\VLC\plugins\TextInputHost.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:1092
-
C:\Users\Admin\Downloads\Redline-crack-by-rzt\Redline-crack-by-rzt\Kurome.Builder\Kurome.Builder.exe"C:\Users\Admin\Downloads\Redline-crack-by-rzt\Redline-crack-by-rzt\Kurome.Builder\Kurome.Builder.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:908
-
C:\Program Files\Mozilla Firefox\Kurome.Host.exe"C:\Program Files\Mozilla Firefox\Kurome.Host.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:5748
-
C:\Windows\Media\Garden\sppsvc.exeC:\Windows\Media\Garden\sppsvc.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2420
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
211KB
MD5151fb811968eaf8efb840908b89dc9d4
SHA17ec811009fd9b0e6d92d12d78b002275f2f1bee1
SHA256043fd8558e4a5a60aaccd2f0377f77a544e3e375242e9d7200dc6e51f94103ed
SHA51283aface0ab01da52fd077f747c9d5916e3c06b0ea5c551d7d316707ec3e8f3f986ce1c82e6f2136e48c6511a83cb0ac67ff6dc8f0e440ac72fc6854086a87674
-
Filesize
168B
MD597c9b3befbef825fb26c33fa30d3f75c
SHA19aeef6873dd0ed5e828a0ccb8420bda5713aee09
SHA256c4f97262837edcc1397d6a1d24879979be12890414bf35cb08956714c6a9d287
SHA512dae7c632a450ec12084363f452ca93326f78ca092111bfab4db975c69ea74225bb056572eff4bd0f67d33aea25aa8f6e7dbe4958ed8807e709518cb6b72c552e
-
Filesize
1KB
MD546112d7343f528a123da942f0d98ae8a
SHA1951bf0c80842ced611b28e630d2fad31c3250182
SHA2563660a2f7fca7f9b4a58b89abdb86295579ff44083a02f3eb3aebe45049a345ff
SHA512903080bd6360e2e15463536e5ec8466becf9079c25ac6095ea6cd719e3a1435fcfdd3bd7bedaf9d9e0b1174aeae3aa6d10a9d50f33261cf4388231e52bee3db7
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD590bc3efe37887beb93a1c7f4a9ec4bdb
SHA1634a66c96cab4ec4f8ee9edee204b8c279a1bfd8
SHA25650e9027f8fc6257de3c932a8c3762f76ff2029ff2aa2c7c32ec743c8a7b11dcf
SHA5124954717bdd004a0040712c5addf18a6debd5920ef9678c60f704b2b4154750630fb28185d8cdced4b7e17f055eca85f5dd3ee05f5c4e2d5e14c51b9dfb379a2a
-
Filesize
7KB
MD50b25884124df12d3d0a687f4bcd2ebf5
SHA1fec8534e900620759300a7ab0350731ccbc2a219
SHA256f4efc052d3a0735bbb6518f35f8bf4e4ab3dcb11952a95f6e07dc83be93512cc
SHA512a8a6c4e78cb2a278925c27c9d05f7f0079d58bb0d893db78ed865599e95114602a3843454a4183357e22a735fdf1e2cc36cd58f83761aa7dde0f8b2d4c680af1
-
Filesize
7KB
MD503a495109896c9d55f7ed7f5b0a09b40
SHA1f1d88a2a059b93ccd334c8335579e67ed4369aaa
SHA256522627deb3ee13005f0de58b5c6b8a60fe1eb3cd43bef6ce9d4f68d8e2294f93
SHA5126250637e655adc7a49622e234151ca30d34644d7314db7ea35d00a4624fbf28e357034da59ea430e96ce3bf1e549a4bb5cfd9d354528404c1ca5ac6de0b95e32
-
Filesize
7KB
MD5498c5603ece01f07efd1bc06d4efaecc
SHA1a38ed995b78797fd5a841ba789b8090150d72bf4
SHA256a63671edc452d7a7aee0b58c6cbfeb45455273998c61aad0b9f46f228d120b01
SHA5129a97c1a640a82cd16067c8804ba2ce16a4b88aa776e400f23b93286759f466069523fadc417e03c26dd78b40a67b16373954f9107746ef4c06a4fc957c0f8ac1
-
Filesize
16KB
MD54e483316bb4e360276774bc983b5ff7f
SHA1662a22529be3a8f0bf2c69af548b6c2c8e74172a
SHA25688545fbc1f0e84e60f6b2b4bc1528ef9a81e0205a326e1772c1a597308febb31
SHA512e759015220283ab8c35fa57b2752d2282e73a49946dd910df165106b11d9790bfa5eeb9684a837413dbf744f1b846c1f057a6f0db627f902f073b769e41e1f5e
-
Filesize
285KB
MD5a3710cebccd69090ee64f1f8503cc001
SHA1a67314e55bb74ab68a7615e534cde6121df3df57
SHA2566fee7d09ad34457b51d3b16aacf03a6f612378e3e48ec5837c7ea8bc531bad22
SHA512b5ade9813d5038f057789d27d835b90b4b51342f1f2c0c93742ece980309941a653c313a7d60b8da0a1b1daafb83f24b1ff5e0b8aa34f1a38f763806de1957dc
-
Filesize
285KB
MD5fef547f6381059141902130e3965c701
SHA1e5da032738f62e1c04c63e590d28f245a9112ef2
SHA2566ccae50057fa06935a33df7fc6807d56b052cdd81f8e323cfa26d21de702f6a0
SHA51241a81820f51ee1e3ca41080875f0df27a4f2340b39e5c70a44e4fa35c94a3ba111a5d2c059bef76ad5c480e493e4da43c13c258a07016d21b622e0b3e16d38f8
-
Filesize
264KB
MD5af7f3d69dbc92bc52319ea94794204c6
SHA1155ce2d152221d582364adf1165f01fa592449c9
SHA25608b274571f4394ed53222556784bccd6fb80cbbb1c58d472c30f977ebe309d42
SHA51214b17403032c46dfe1a0e1f1e98dcf51fa5e4a90fc14a14062e04da381ac4cf421402f577e619c3bce828354cb832529566abfdab400f9ab5d6426d52c45b43d
-
Filesize
484B
MD549bddeedfc82481ba9d2c17cfce37675
SHA15a45bfedf3a990883bfc1a1fa2affbe5db94b6fb
SHA256ab656bebc4d9c75956304be395323a41c282c748ae8e8ab2e46e0031f1cb8578
SHA5129fa56622319d5e6fccacb2b7f5c5bda48a871e282b6d488822dd8e8349288626d6cc5960eb891df2a6268e67daac3c88e2d4bee450b4981d56789799551c6a24
-
Filesize
152B
MD53c78617ec8f88da19254f9ff03312175
SHA1344e9fed9434d924d1c9f05351259cbc21e434d3
SHA2563cb47fcdca33bb3c8f4acc98424140987235ad79815da4f0e7593e4591ae90ed
SHA5125b58675088b0fc2b2d705cb648ea89385b80c7cf908b0f4f95a9acdbd350b50754e1b586202db6a918eef70029fafb210947f3c43c570ecf7657e08939fd7e9c
-
Filesize
152B
MD509c7ae658385f6de986103443217840b
SHA1298d880503edce4413337c09d3525f27a2edcd28
SHA25691e04ec38abdb0204458543592c4621b7bc0306407884f764aa9596a52454cd7
SHA5124e1272b209487d1e9e7d8502be49ebce91c76718410e817b3ac7faf47d9b699210aab1b941fbb5ddafc192ddf4b2ba151afd47fab753ec62bc0bca36039c55c3
-
Filesize
19KB
MD539b7e0d992290c41da06068bfbfc7c77
SHA1f6a4d0d93047d6cadf48b2bb752f89bc9bbf6806
SHA25692d3d1073c33cb7ee8711bde6ac3c519b2b5f0044e5a2582aba96b14ccfef01d
SHA512c67131ea3093c9863d3c7dffc37cf54d4b17bee7abae3fda9195535bb8a736ab19115fdd14591c7fd1966014891f9b140b8763695a80207756bf01c534388a1b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD5d6185ba30e5d3655b5652fe114885b09
SHA10106e6a072cd04e58c55e1c5f6123da638620e61
SHA2564ce72746e5b7887192e645974ec6ddce7ea49fc69b02fcf1d29c46ee133ab3d4
SHA51243542fbfd2c56bbd85df853249d1a0b6955d353c9009b78912e240a9ab89968444b1de4f65995b330a0f8905c8983a26500df608bb898e838190b554b8d7d24a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5905b79d0ad67679f9a58e810970e54fa
SHA1a90f3233ac4700be657efebd847f933a9a356282
SHA256537869f27b68cf44f29542f3a9f979ed94657d6353c9ddc46827c4e2bc2a1ac5
SHA512cca0cffc9ec1558c9ed27a8cba51646e5852c5d7fd87ae37ba7e14d8ad8ff64589cba2ab20913d91dfb53e55da35e702050f0c5cc394e1f19ec4243266c9ea35
-
Filesize
670B
MD5da4bcb8d2794e3c216c772f87d73705e
SHA1f237504e3d219cc5de7d0146cea7e2a5e9ddd3bb
SHA256cbb69dc99885d7f3c47e2a8a770fc28af2e2ca801aa900baf7782083c95d38fb
SHA51230865f403c52af00d0157e292e9f65a6385f7291ed57225903a0643a8056db66df8dece149f97084618c17923ad0002e55a18240d096bdafc9acedb62151bd17
-
Filesize
4KB
MD53c09494fd50e80c14ea1a3af75e7538d
SHA1825d898d4e6efb5fb59ae5dd59476fa4dc95e8b2
SHA2568460b2c03cf39341b44f12c9f2e5060b40001aae3dec44aba0cf59b9dc62af70
SHA512b2045a4576940618d343de2201086c705f631b6d12417b2260f6081598d72360ec3e99894e76a0385d448c2101af70e2c00545e46f815b46403e277f1e75fe2c
-
Filesize
6KB
MD5b8ca4275ce92211da7128711cd45c778
SHA1398ee9fe734e268305dea94389f551ca819f6f04
SHA256c8ade6c8b1a29f7dc8efc36beb35a284baef72ced81dcc75b0d2b68e05d536ef
SHA512a301136dbc92b4fdaaff1118793618d1ae625f06caa232d0d6f068b4d3744a34767b7c18391c188624b06f6eadc8cd3bf753e4235b4c898eb3665b769305dd0e
-
Filesize
6KB
MD54dd00a595464636e26b2dae0480c3633
SHA147bd26dbfce3a53c1f2580201b68b1e482eba2d4
SHA256bd0c6b6086d814834a69b012a91a2196cb3c2d2c615e52ac0262df1b790bee77
SHA512ed10490e7f027bd4e90e3b0ebd5391ec7cb112c8820360b17c2d7c4dd0bb358ba539b9df89c75ca5de963ba5dc516e1872aab4e1014d415048043087eb99d66a
-
Filesize
6KB
MD53c1d299f012e1bcafab6f299396d5e5f
SHA140e34e6d492610fbaa98822d439884517578c595
SHA256fc35ebb0207ce38c22567fafb89662ef079976443bf1b185575b71810162ff5a
SHA512a9f9696b23fb8b0cf898e325fff70a2de679dd5dd133a6a0f0ef3103554102d33f50eeaeeff224857ada62eaf0c9d78d0617139c7981398828f2a414d6e57536
-
Filesize
8KB
MD53b3ad3a3569ff25565dd00086e5f50cb
SHA155501c66a9e9d93012a08fe999b40e0978b013b6
SHA256441011c2bb980ee9d6f6c7c1926a9bfa51c9fbff6c9600b78320e90757f7d991
SHA51292343b963d9d4119dc8a21e24fbcaece27839661726f8b446f3025920ceb25ce754f1a67f0b0f8d1d760b2d8836e105f055cb6684664f3aaad7ff66f46ecc7cc
-
Filesize
7KB
MD587d68cba7a367e08a54fac586f7ade1e
SHA1e4fc069f4e0d01ceae35317ef5052ced0895ef0c
SHA2569bd1b549aa9e2b40d833c70f52efc5476d73cbfd04fc43805ea86d0ade630b75
SHA5126d4f101eaa4351d3fc8d6fa315f9bed251262fd82692467d7968702e2ee86021b1077aae0f203406f2304fca7f002b4a828a19450c8170ef9ffc83d88c947caf
-
Filesize
2KB
MD50c56007bf1e7a3877580c36299dc5cae
SHA13b7e44810d7f02f10bd92f7d73b2abdd969ea4cf
SHA256faa7f06d6b3e9ae113d522c1a3dcbc34a70162ba16fdeeb287b398b4b8f69056
SHA512240f0324ec77d27a24df1132ee9dc9df7fa355ab87906c10bd45f382e073f5ae8b8a5087693515d76fb929df341f519db9ad15ca7cde3d2987b07ac8bcac675a
-
Filesize
1KB
MD549be73d19f6e6a969726f6c9e22debf1
SHA1cd35b7a9269b4fe61861991c7eecfc177bd2aa50
SHA256eba1c0e473261a8b7fe685515a6a6b94a78f7e7b673426f3e966e239e01cf005
SHA51282628ec38029bfefe292056f49167bf4ea9c0ff0e588ecc21dc2e980b4ead94f0beb2d6574ca6f2d8a59f3083678552841c6a5739de37f4e198fab9a65d0dea5
-
Filesize
1KB
MD558e0a26c959fdb61fd6056abf6e72797
SHA1861411d31e6a8cb4931d29597c4928f3c266711f
SHA256607d1e195e281074203ebb2be52b3a04d5a19a14ac2397cef8fcd38ce6c5faf2
SHA51296ca14e7964b1453827857f590e3169ce9cf5cfbbcbc52ad0b1bf73dec96a93aacb3368c8b3fea257fcb1f30e30ba36a9f65db52029b5bf02f8825d6fad60d6f
-
Filesize
2KB
MD5aff46fb8c58e2c24f19a835e9839ba51
SHA138d6ba25185247753e19d11ac5e89b70cb33a064
SHA256d1bb9040b0b121acc183a6ba9c84153131453d8f99f8f2c3c467506bce39fa85
SHA5125a4d11a3500e88003d11c4a4f5f8c9fe7ce4a2956b762e5e2e439965230744357ce24184ef7f53a74bfea04de22b220dd1e7c2a126ddad4370e32c8492980003
-
Filesize
1KB
MD5242e781dd3f09d9132f0dceeb4404def
SHA1008bb591e2270e2576eae8444b9d34cfc8418054
SHA25685e28ee6fe3883fba7ea8ec3fce2d6765aa48836dac043e8ea6d585520ca5e0d
SHA512851b90c4e1f7cbf8f11314eb5b7d142ba80022ebec61011c95d9a81cdb8de7ae2891a76744d7af4a3e15ddd9199bc71c21c7a7162c92880a712796e1a4007b6b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\blob_storage\8a15f119-9904-41df-a401-aabdda4034f1\0
Filesize16.7MB
MD54a47f956d4e5b86c3a6721a3e4189071
SHA1434fcc846c0b2aed6e71b96b4a22df0739e29356
SHA256ddd595420854f182eadbaeb91f9e2541a20fb431b67f3bbd062e1220b817c43e
SHA5127c51c70d299c9578d11fd4177a0bb17bffa30287c6ae2d9f26d82b726cfde46c32cce2be620d6128c6a6790b1e5f06176c552274239186fd17f5280fd6f1659f
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD59910badcb98fbc3ce7757cf8933b471e
SHA18d99de69d03732f5ab9459329418c241f133beee
SHA256f712036156618de5ac1d37ab9abe7181df6e13f62738a5707572b4b9a9e6b29e
SHA512fea1f68b3917c350a9925c9202c59fe2ce566dce7b8ac57629ad743b455a1e0fe080c92271222c172b0eeb581f90ac18f8dd9159fdc325862f04283cd2da6456
-
Filesize
12KB
MD52d7ac482f8400e5f5a741712f451eaf0
SHA16c2a4fac9863fc26534af4427aded23a732f630a
SHA2563dc819d497e2748f86ccb5036981e76e0e4f6d86df7f66cc6fe393add21173ef
SHA512e522ce3189c31bae81bb3d7be13beaaf386134519391d7f23f2f78e9df0e473cf39dc04d9f4e10c0a24c8483b37b58cdef849d7caaca3314172c939eca4d47e9
-
Filesize
11KB
MD5c7dd0358674aea74e6f7529ede50885a
SHA19194cc9b3c8148572d06a1a49a5a5531f478aadc
SHA2567e0c84b4c1bb9b3c9136396259d0234f88fa69ffa828fed2935cec5a904fbb32
SHA512c46f50af637ac553eea9487e5d2eb60b5ef3943b61eaa52d4603700f6c4c73184f6eaf5b7f4bac3dfe6c048968249846c2c838d385a99c4e29512fbd772432ce
-
Filesize
12KB
MD512ba29263f47b9a247ab3a05a1cf4dac
SHA188a33e7e19ca973aa771a687f08b923a52ea103c
SHA2565b52d4dc4b4d15b6f8a97943148f0dbaa217c748b6b6233cf25882b1ceb0af6a
SHA51295e30a1251f1f1c6915bedc07f5799cb3c58ee1da97ba0b69424b96c105953bf07c4266d45c1a565fb423cbf0913645d5863c2913b445574f958384ab4820128
-
Filesize
12KB
MD5c7ec87d828e81381b43ccd76a239c5bc
SHA140bc4560a4688c35df0a6ecf4a98f161b43ddd84
SHA256d631bfae0c5d7ef97e55382b38405b653ea60d479ef9d908eb68f0ca8f3a2858
SHA5125dd7e43500df60086324f2c36cc8513b65196180257b85037d40d55da912f78563b77c92f752138d79930bd9a7bb0cbda2015ccaa05953d34ba66fd64266cc84
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\9cd93bc6dcf544bae69531052e64647ec02f2bb4.tbres
Filesize4KB
MD518771e5603e9606571cd62aa5048c555
SHA1e55c76b80a6fc743459f4252fcb96227d27a34ba
SHA256fdf8a90a27ef79121e4c1cc833e60241e195785d6b9acad4d22df5c90b78115f
SHA51283bb6bc574d452416537e7786aec63eb2f8fd7a43ed72efe6b4d5887eb70050da57a69ff95171ed061435d427a1332a868399c9900328c337c7d217c17989fe3
-
Filesize
9.3MB
MD5f4e19b67ef27af1434151a512860574e
SHA156304fc2729974124341e697f3b21c84a8dd242a
SHA256c7a8709013ada38fc2e1ceb3b15631f2aea8e156eb3f0aa197e02df1259a493a
SHA512a92e73d58c51bb74618987f06166f52a65ed1525410aec1b8e377ea8547c1123e313e13e305310f7a750c4561756d87ff558670bf4df8b62ea874d6f7c14ca77
-
Filesize
1.5MB
MD5fcbf03d90d4e9ce80f575452266e71d1
SHA11b067d0e057db189c71b2f7ac4ee2483ebaf0fa7
SHA2562ec28f57e64fee2b2f1a40c78c079672f0dddb84da2a84fe3291bd68a4771a73
SHA5129ce9962f645ab542f135d8560a7095259fe6628afcf598a58dfcf8e96b0d1dfa73e59ce13af3ff97e6c03046634dbd46a278c6535f99f99b3a6051b7bbfcf380
-
Filesize
315B
MD5700b5aa7b5ab13ad3a87e12b8316052a
SHA1557ecde34351ece506d1944ef86bcc3b1449cf96
SHA25622e808b6b1dfe96f3f225fcab29ce83cedb760da4ca01e63d95be18c4035b3bf
SHA512e12303a65f30d611c3c527e4782f92047e1dacb461a24603c9bee593698c8086d3fff7115d60145f85fa27733b94d48e9fa50207613112c2b7b9f5aa9f4c892c
-
Filesize
16B
MD5d29962abc88624befc0135579ae485ec
SHA1e40a6458296ec6a2427bcb280572d023a9862b31
SHA256a91a702aab9b8dd722843d3d208a21bcfa6556dfc64e2ded63975de4511eb866
SHA5124311e87d8d5559248d4174908817a4ddc917bf7378114435cf12da8ccb7a1542c851812afbaf7dc106771bdb2e2d05f52e7d0c50d110fc7fffe4395592492c2f
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize2KB
MD547760dfdafaf4256024421b636d2a79f
SHA1386fac08b621b53258142f5a92e9a9ba3b344624
SHA25683246aab3fefb6da29ceecdba18c0c3e3c856699d93f690abf4ab3abb6edc23c
SHA512270fc69019306088fa0a2fec2dcd999a2a9d9e9b68dd75d9b8b7a36feda8a13f5c3304a671c0df121fd78d27c1ceb2f043fd76be1220430acaf79b03177b100b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize1KB
MD525a803d000a732427e14829f4af79969
SHA144e5a584886279b120b25a3207a33f5ba5d36f47
SHA256d56233e7f0a08263f07f397d2bd4686b646221a2e1bbd386be4f88a692c85a7d
SHA512e4b07d98fad4702664bb2ea614298a13d2b55b2c1bcf383f14a40821e35b7a900429c5bb82a5c93ab888bc6680add9e6dadabe16965e8a5c896181eeac9b6d61
-
Filesize
21.7MB
MD51118549e87cbad92e6959506172d8c5d
SHA1a5598c8355d03dc1ed03b0f7842d478d6a9e17fe
SHA25654b542bd706838bc61c23ef8189935fc74e0099b14e509d33649b43ff108d85f
SHA512029527677e3a316a0929a111701c87c5fe6c11ecc361a3c009de75ee06d110245d0f250fca836a1aa0a90f86237e3102bcdf60ed645a9b42ad04bd50793aa09c
-
Filesize
119KB
MD54fde0f80c408af27a8d3ddeffea12251
SHA1e834291127af150ce287443c5ea607a7ae337484
SHA2561b644cdb1c7247c07d810c0ea10bec34dc5600f3645589690a219de08cf2dedb
SHA5123693aeaa2cc276060b899f21f6f57f435b75fec5bcd7725b2dd79043b341c12ebc29bd43b287eb22a3e31fd2b50c4fa36bf020f9f3db5e2f75fe8cc747eca5f5
-
C:\Users\Admin\Downloads\Redline-crack-by-rzt\Redline-crack-by-rzt\Kurome.Host\Kurome.Host.exe.config
Filesize189B
MD55a7f52d69e6fca128023469ae760c6d5
SHA19d7f75734a533615042f510934402c035ac492f7
SHA256498c7f8e872f9cef0cf04f7d290cf3804c82a007202c9b484128c94d03040fd0
SHA5124dc8ae80ae9e61d2801441b6928a85dcf9d6d73656d064ffbc0ce9ee3ad531bfb140e9f802e39da2a83af6de606b115e5ccd3da35d9078b413b1d1846cbd1b4f
-
Filesize
123KB
MD5e3d39e30e0cdb76a939905da91fe72c8
SHA1433fc7dc929380625c8a6077d3a697e22db8ed14
SHA2564bfa493b75361920e6403c3d85d91a454c16ddda89a97c425257e92b352edd74
SHA5129bb3477023193496ad20b7d11357e510ba3d02b036d6f35f57d061b1fc4d0f6cb3055ae040d78232c8a732d9241699ddcfac83cc377230109bf193736d9f92b8
-
Filesize
2.2MB
MD5a3ec05d5872f45528bbd05aeecf0a4ba
SHA168486279c63457b0579d86cd44dd65279f22d36f
SHA256d4797b2e4957c9041ba32454657f5d9a457851c6b5845a57e0e5397707e7773e
SHA512b96b582bb26cb40dbb2a0709a6c88acd87242d0607d548473e3023ffa0a6c9348922a98a4948f105ea0b8224a3930af1e698c6cee3c36ca6a83df6d20c868e8e
-
C:\Users\Admin\Downloads\Redline-crack-by-rzt\Redline-crack-by-rzt\Kurome.Loader\Kurome.Loader.exe.config
Filesize186B
MD59070d769fd43fb9def7e9954fba4c033
SHA1de4699cdf9ad03aef060470c856f44d3faa7ea7f
SHA256cbaf2ae95b1133026c58ab6362af2f7fb2a1871d7ad58b87bd73137598228d9b
SHA512170028b66c5d2db2b8c90105b77b0b691bf9528dc9f07d4b3983d93e9e37ea1154095aaf264fb8b5e67c167239697337cc9e585e87ef35faa65a969cac1aa518
-
C:\Users\Admin\Downloads\Redline-crack-by-rzt\Redline-crack-by-rzt\Panel\RedLine_20_2\FAQ (English).docx
Filesize30KB
MD5a973ea85439ddfe86379d47e19da4dca
SHA178f60711360ddd46849d128e7a5d1b68b1d43f9f
SHA256c197833a3fd69e98fbf2b02e9da232ff2867e1e684d420fd3975188c0e0e202b
SHA5124a3fad33cccb15ea2d98bc30141744ba6709afec52d429ac0916aa656f4b611fdeda4b37812f0a72b90de000fc5c0f95bb445e5df67fc4ba6f93de5ce55df510
-
C:\Users\Admin\Downloads\Redline-crack-by-rzt\Redline-crack-by-rzt\Panel\RedLine_20_2\Panel\panel.exe
Filesize16.4MB
MD51246b7d115005ce9fcc96848c5595d72
SHA1fa3777c7fe670cea2a4e8267945c3137091c64b5
SHA256f01393937f06be201400703d1dbfb35397c4a5162f16278ba9d9bb63ddcbcc78
SHA5125bf90904cf74a8c3775498578d856dd9f4837077928cd7ce24e4a6ccec00827bcfb28c2079498ba682a4f53204d7ad2bb8de2489005c429dc968e75e26d29101
-
Filesize
3.4MB
MD5059d51f43f1a774bc5aa76d19c614670
SHA1171329bf0f48190cf4d59ce106b139e63507457d
SHA2562eaf3d548927ebd243362f7bcb906bb1bbff3961223fb9521cb2846b6b8d523d
SHA512a299cb18c8a47fc27c46db0011266b7fa273852b302374eb98a54034e1281150af8e54e58f76a384d3b92fbcb1a67fc0452cabe592a379e15cce2c5f9a4b6cb7
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e