Resubmissions
29-07-2024 20:26
240729-y71eqstbme 1017-07-2024 12:19
240717-pg6dmazgjq 1005-07-2024 16:51
240705-vc87lssapk 1005-07-2024 14:28
240705-rs3g8azeln 105-07-2024 14:22
240705-rp3c2ssdmf 705-07-2024 11:39
240705-nsb4gszfja 1005-07-2024 11:30
240705-nl4vxsxdrk 10Analysis
-
max time kernel
336s -
max time network
335s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
17-07-2024 12:19
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/RZM-CRACK-TEAM/RedLine-CRACK?tab=readme-ov-file
Resource
win10v2004-20240704-en
General
-
Target
https://github.com/RZM-CRACK-TEAM/RedLine-CRACK?tab=readme-ov-file
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 64 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1492 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2820 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3840 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4644 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3536 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2540 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3512 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4532 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4068 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2140 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4424 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1932 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3476 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1696 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4044 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4360 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 816 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 216 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4332 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4660 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5176 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5640 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1896 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5660 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5380 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5896 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2096 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5136 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5292 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5128 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1232 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5464 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4076 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5328 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5420 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 460 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4688 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4440 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1600 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1428 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1992 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6800 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2536 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2368 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6320 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3556 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6356 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1012 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3152 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 716 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6424 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6892 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4584 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6744 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6596 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6520 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 216 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2140 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2536 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5516 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6600 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4572 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 408 3472 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6192 3472 schtasks.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/5724-4645-0x000000001EDB0000-0x000000001EDCA000-memory.dmp family_redline -
Processes:
resource yara_rule behavioral1/memory/2636-692-0x00000000001B0000-0x00000000005EC000-memory.dmp dcrat behavioral1/memory/2636-3444-0x00000000001B0000-0x00000000005EC000-memory.dmp dcrat behavioral1/memory/5400-4120-0x0000000000090000-0x00000000004CC000-memory.dmp dcrat behavioral1/memory/5400-4827-0x0000000000090000-0x00000000004CC000-memory.dmp dcrat behavioral1/memory/6188-4971-0x00000000002B0000-0x00000000006EC000-memory.dmp dcrat behavioral1/memory/6188-4970-0x00000000002B0000-0x00000000006EC000-memory.dmp dcrat behavioral1/memory/6188-7605-0x00000000002B0000-0x00000000006EC000-memory.dmp dcrat behavioral1/memory/4328-9026-0x00000000003D0000-0x000000000080C000-memory.dmp dcrat behavioral1/memory/4328-9025-0x00000000003D0000-0x000000000080C000-memory.dmp dcrat behavioral1/memory/4328-9069-0x00000000003D0000-0x000000000080C000-memory.dmp dcrat behavioral1/memory/5948-9077-0x00000000004E0000-0x000000000091C000-memory.dmp dcrat behavioral1/memory/5948-9078-0x00000000004E0000-0x000000000091C000-memory.dmp dcrat behavioral1/memory/6300-9085-0x00000000003D0000-0x000000000080C000-memory.dmp dcrat behavioral1/memory/6300-9086-0x00000000003D0000-0x000000000080C000-memory.dmp dcrat behavioral1/memory/6300-9098-0x00000000003D0000-0x000000000080C000-memory.dmp dcrat behavioral1/memory/5948-13161-0x00000000004E0000-0x000000000091C000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 10 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Panel.exepanel.exePanel.exemssurrogateProvider_protected.exepanel.exepanel.exemssurrogateProvider_protected.exePanel.exemssurrogateProvider_protected.exePanel.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1403246978-718555486-3105247137-1000\Control Panel\International\Geo\Nation Panel.exe Key value queried \REGISTRY\USER\S-1-5-21-1403246978-718555486-3105247137-1000\Control Panel\International\Geo\Nation panel.exe Key value queried \REGISTRY\USER\S-1-5-21-1403246978-718555486-3105247137-1000\Control Panel\International\Geo\Nation Panel.exe Key value queried \REGISTRY\USER\S-1-5-21-1403246978-718555486-3105247137-1000\Control Panel\International\Geo\Nation mssurrogateProvider_protected.exe Key value queried \REGISTRY\USER\S-1-5-21-1403246978-718555486-3105247137-1000\Control Panel\International\Geo\Nation panel.exe Key value queried \REGISTRY\USER\S-1-5-21-1403246978-718555486-3105247137-1000\Control Panel\International\Geo\Nation panel.exe Key value queried \REGISTRY\USER\S-1-5-21-1403246978-718555486-3105247137-1000\Control Panel\International\Geo\Nation mssurrogateProvider_protected.exe Key value queried \REGISTRY\USER\S-1-5-21-1403246978-718555486-3105247137-1000\Control Panel\International\Geo\Nation Panel.exe Key value queried \REGISTRY\USER\S-1-5-21-1403246978-718555486-3105247137-1000\Control Panel\International\Geo\Nation mssurrogateProvider_protected.exe Key value queried \REGISTRY\USER\S-1-5-21-1403246978-718555486-3105247137-1000\Control Panel\International\Geo\Nation Panel.exe -
Executes dropped EXE 17 IoCs
Processes:
panel.exemssurrogateProvider_protected.exePanel.exePanel.exeIdle.exeKurome.Loader.exeKurome.Host.exepanel.exemssurrogateProvider_protected.exePanel.exePanel.exepanel.exemssurrogateProvider_protected.exesysmon.exemssurrogateProvider_protected.exePanel.exePanel.exepid process 2840 panel.exe 2636 mssurrogateProvider_protected.exe 1280 Panel.exe 5724 Panel.exe 5400 Idle.exe 6780 Kurome.Loader.exe 7140 Kurome.Host.exe 1480 panel.exe 6188 mssurrogateProvider_protected.exe 6436 Panel.exe 1764 Panel.exe 6248 panel.exe 4328 mssurrogateProvider_protected.exe 5948 sysmon.exe 6300 mssurrogateProvider_protected.exe 6464 Panel.exe 6852 Panel.exe -
Loads dropped DLL 22 IoCs
Processes:
Kurome.Host.exemssurrogateProvider_protected.exemssurrogateProvider_protected.exesysmon.exemssurrogateProvider_protected.exepid process 7140 Kurome.Host.exe 7140 Kurome.Host.exe 7140 Kurome.Host.exe 7140 Kurome.Host.exe 7140 Kurome.Host.exe 7140 Kurome.Host.exe 6188 mssurrogateProvider_protected.exe 6188 mssurrogateProvider_protected.exe 6188 mssurrogateProvider_protected.exe 6188 mssurrogateProvider_protected.exe 4328 mssurrogateProvider_protected.exe 4328 mssurrogateProvider_protected.exe 4328 mssurrogateProvider_protected.exe 4328 mssurrogateProvider_protected.exe 5948 sysmon.exe 5948 sysmon.exe 5948 sysmon.exe 5948 sysmon.exe 6300 mssurrogateProvider_protected.exe 6300 mssurrogateProvider_protected.exe 6300 mssurrogateProvider_protected.exe 6300 mssurrogateProvider_protected.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
Processes:
mssurrogateProvider_protected.exePanel.exeIdle.exePanel.exepid process 2636 mssurrogateProvider_protected.exe 2636 mssurrogateProvider_protected.exe 1280 Panel.exe 1280 Panel.exe 1280 Panel.exe 1280 Panel.exe 1280 Panel.exe 1280 Panel.exe 1280 Panel.exe 1280 Panel.exe 1280 Panel.exe 1280 Panel.exe 1280 Panel.exe 1280 Panel.exe 1280 Panel.exe 1280 Panel.exe 1280 Panel.exe 1280 Panel.exe 1280 Panel.exe 1280 Panel.exe 1280 Panel.exe 1280 Panel.exe 1280 Panel.exe 1280 Panel.exe 1280 Panel.exe 1280 Panel.exe 1280 Panel.exe 1280 Panel.exe 1280 Panel.exe 1280 Panel.exe 1280 Panel.exe 1280 Panel.exe 5400 Idle.exe 5400 Idle.exe 5724 Panel.exe 5724 Panel.exe 5724 Panel.exe 5724 Panel.exe 5724 Panel.exe 5724 Panel.exe 5724 Panel.exe 5724 Panel.exe 5724 Panel.exe 5724 Panel.exe 5724 Panel.exe 5724 Panel.exe 5724 Panel.exe 5724 Panel.exe 5724 Panel.exe 5724 Panel.exe 5724 Panel.exe 5724 Panel.exe 5724 Panel.exe 5724 Panel.exe 5724 Panel.exe 5724 Panel.exe 5724 Panel.exe 5724 Panel.exe 5724 Panel.exe 5724 Panel.exe 5724 Panel.exe 5724 Panel.exe 5724 Panel.exe 5724 Panel.exe -
Drops file in Program Files directory 34 IoCs
Processes:
mssurrogateProvider_protected.exemssurrogateProvider_protected.exemssurrogateProvider_protected.exedescription ioc process File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Offline\winlogon.exe mssurrogateProvider_protected.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\61a52ddc9dd915 mssurrogateProvider_protected.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\7a0fd90576e088 mssurrogateProvider_protected.exe File created C:\Program Files\VideoLAN\Registry.exe mssurrogateProvider_protected.exe File created C:\Program Files (x86)\MSBuild\Microsoft\66fc9ff0ee96c2 mssurrogateProvider_protected.exe File created C:\Program Files (x86)\Windows Mail\msedge.exe mssurrogateProvider_protected.exe File created C:\Program Files (x86)\WindowsPowerShell\msedge.exe mssurrogateProvider_protected.exe File created C:\Program Files\Google\mssurrogateProvider_protected.exe mssurrogateProvider_protected.exe File created C:\Program Files\Windows Mail\61a52ddc9dd915 mssurrogateProvider_protected.exe File created C:\Program Files (x86)\Google\CrashReports\spoolsv.exe mssurrogateProvider_protected.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\msedge.exe mssurrogateProvider_protected.exe File created C:\Program Files (x86)\MSBuild\38384e6a620884 mssurrogateProvider_protected.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\msedge.exe mssurrogateProvider_protected.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Offline\cc11b995f2a76d mssurrogateProvider_protected.exe File created C:\Program Files (x86)\MSBuild\Microsoft\sihost.exe mssurrogateProvider_protected.exe File created C:\Program Files (x86)\Adobe\msedge.exe mssurrogateProvider_protected.exe File created C:\Program Files (x86)\Adobe\61a52ddc9dd915 mssurrogateProvider_protected.exe File created C:\Program Files (x86)\Google\Temp\121e5b5079f7c0 mssurrogateProvider_protected.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\msedge.exe mssurrogateProvider_protected.exe File created C:\Program Files (x86)\Google\CrashReports\f3b6ecef712a24 mssurrogateProvider_protected.exe File created C:\Program Files\VideoLAN\ee2ad38f3d4382 mssurrogateProvider_protected.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\sihost.exe mssurrogateProvider_protected.exe File created C:\Program Files (x86)\WindowsPowerShell\61a52ddc9dd915 mssurrogateProvider_protected.exe File created C:\Program Files\Google\61ed303a283eee mssurrogateProvider_protected.exe File created C:\Program Files (x86)\Google\Temp\sysmon.exe mssurrogateProvider_protected.exe File created C:\Program Files\Windows Mail\msedge.exe mssurrogateProvider_protected.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\61a52ddc9dd915 mssurrogateProvider_protected.exe File created C:\Program Files (x86)\MSBuild\SearchApp.exe mssurrogateProvider_protected.exe File created C:\Program Files (x86)\Windows Mail\61a52ddc9dd915 mssurrogateProvider_protected.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\61a52ddc9dd915 mssurrogateProvider_protected.exe File created C:\Program Files\Internet Explorer\de-DE\6ccacd8608530f mssurrogateProvider_protected.exe File opened for modification C:\Program Files\Internet Explorer\de-DE\Idle.exe mssurrogateProvider_protected.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\explorer.exe mssurrogateProvider_protected.exe File created C:\Program Files\Internet Explorer\de-DE\Idle.exe mssurrogateProvider_protected.exe -
Drops file in Windows directory 15 IoCs
Processes:
mssurrogateProvider_protected.exeKurome.Loader.exemssurrogateProvider_protected.exemssurrogateProvider_protected.exedescription ioc process File created C:\Windows\Sun\Java\cd89ddd3d81b06 mssurrogateProvider_protected.exe File created C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.dll Kurome.Loader.exe File created C:\Windows\diagnostics\scheduled\mssurrogateProvider_protected.exe mssurrogateProvider_protected.exe File created C:\Windows\CSC\TrustedInstaller.exe mssurrogateProvider_protected.exe File created C:\Windows\ja-JP\65be3b505478f7 mssurrogateProvider_protected.exe File created C:\Windows\Containers\69ddcba757bf72 mssurrogateProvider_protected.exe File created C:\Windows\it-IT\Kurome.Host.exe mssurrogateProvider_protected.exe File created C:\Windows\it-IT\65be3b505478f7 mssurrogateProvider_protected.exe File created C:\Windows\ja-JP\Kurome.Host.exe mssurrogateProvider_protected.exe File created C:\Windows\SystemApps\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\Fonts\29c1c3cc0f7685 mssurrogateProvider_protected.exe File created C:\Windows\SystemApps\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\Fonts\unsecapp.exe mssurrogateProvider_protected.exe File created C:\Windows\Sun\Java\TiWorker.exe mssurrogateProvider_protected.exe File created C:\Windows\schemas\EAPMethods\explorer.exe mssurrogateProvider_protected.exe File created C:\Windows\PrintDialog\en-US\RuntimeBroker.exe mssurrogateProvider_protected.exe File created C:\Windows\Containers\smss.exe mssurrogateProvider_protected.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WINWORD.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE -
Enumerates system info in registry 2 TTPs 6 IoCs
Processes:
msedge.exeWINWORD.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies registry class 6 IoCs
Processes:
panel.exemssurrogateProvider_protected.exepanel.exemssurrogateProvider_protected.exepanel.exemssurrogateProvider_protected.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ panel.exe Key created \REGISTRY\USER\S-1-5-21-1403246978-718555486-3105247137-1000_Classes\Local Settings mssurrogateProvider_protected.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ panel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ mssurrogateProvider_protected.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ panel.exe Key created \REGISTRY\USER\S-1-5-21-1403246978-718555486-3105247137-1000_Classes\Local Settings mssurrogateProvider_protected.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 64 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 4660 schtasks.exe 2536 schtasks.exe 3584 schtasks.exe 2140 schtasks.exe 5640 schtasks.exe 6424 schtasks.exe 216 schtasks.exe 5420 schtasks.exe 6728 schtasks.exe 6596 schtasks.exe 4068 schtasks.exe 3100 schtasks.exe 5124 schtasks.exe 5464 schtasks.exe 4076 schtasks.exe 4688 schtasks.exe 3152 schtasks.exe 2540 schtasks.exe 4584 schtasks.exe 2140 schtasks.exe 5760 schtasks.exe 1492 schtasks.exe 4044 schtasks.exe 5176 schtasks.exe 6600 schtasks.exe 5912 schtasks.exe 5772 schtasks.exe 840 schtasks.exe 4424 schtasks.exe 5328 schtasks.exe 1600 schtasks.exe 5516 schtasks.exe 6284 schtasks.exe 2096 schtasks.exe 460 schtasks.exe 1428 schtasks.exe 6356 schtasks.exe 6908 schtasks.exe 3476 schtasks.exe 6320 schtasks.exe 6752 schtasks.exe 6224 schtasks.exe 5420 schtasks.exe 6856 schtasks.exe 3316 schtasks.exe 5380 schtasks.exe 4572 schtasks.exe 5164 schtasks.exe 4544 schtasks.exe 3840 schtasks.exe 1696 schtasks.exe 4440 schtasks.exe 5288 schtasks.exe 6688 schtasks.exe 6596 schtasks.exe 5676 schtasks.exe 5752 schtasks.exe 816 schtasks.exe 4332 schtasks.exe 6892 schtasks.exe 6520 schtasks.exe 4116 schtasks.exe 888 schtasks.exe 2820 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
Processes:
WINWORD.EXEpid process 3456 WINWORD.EXE 3456 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exemsedge.exemssurrogateProvider_protected.exePanel.exePanel.exeIdle.exepid process 3980 msedge.exe 3980 msedge.exe 4972 msedge.exe 4972 msedge.exe 1532 identity_helper.exe 1532 identity_helper.exe 4772 msedge.exe 4772 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 2636 mssurrogateProvider_protected.exe 2636 mssurrogateProvider_protected.exe 2636 mssurrogateProvider_protected.exe 2636 mssurrogateProvider_protected.exe 1280 Panel.exe 1280 Panel.exe 2636 mssurrogateProvider_protected.exe 2636 mssurrogateProvider_protected.exe 1280 Panel.exe 1280 Panel.exe 1280 Panel.exe 2636 mssurrogateProvider_protected.exe 2636 mssurrogateProvider_protected.exe 1280 Panel.exe 5724 Panel.exe 5724 Panel.exe 1280 Panel.exe 1280 Panel.exe 1280 Panel.exe 5724 Panel.exe 5724 Panel.exe 5724 Panel.exe 1280 Panel.exe 5724 Panel.exe 5400 Idle.exe 5400 Idle.exe 1280 Panel.exe 5724 Panel.exe 1280 Panel.exe 5724 Panel.exe 5724 Panel.exe 1280 Panel.exe 5724 Panel.exe 1280 Panel.exe 1280 Panel.exe 5724 Panel.exe 5724 Panel.exe 1280 Panel.exe 5724 Panel.exe 1280 Panel.exe 1280 Panel.exe 5724 Panel.exe 1280 Panel.exe 5724 Panel.exe 1280 Panel.exe 5724 Panel.exe 1280 Panel.exe 5724 Panel.exe 5724 Panel.exe 1280 Panel.exe 1280 Panel.exe 5724 Panel.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
Processes:
msedge.exepid process 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
7zG.exemssurrogateProvider_protected.exePanel.exePanel.exeIdle.exeKurome.Loader.exeKurome.Host.exedescription pid process Token: SeRestorePrivilege 2272 7zG.exe Token: 35 2272 7zG.exe Token: SeSecurityPrivilege 2272 7zG.exe Token: SeSecurityPrivilege 2272 7zG.exe Token: SeDebugPrivilege 2636 mssurrogateProvider_protected.exe Token: SeDebugPrivilege 1280 Panel.exe Token: SeDebugPrivilege 5724 Panel.exe Token: SeDebugPrivilege 5400 Idle.exe Token: 33 5724 Panel.exe Token: SeIncBasePriorityPrivilege 5724 Panel.exe Token: 33 5724 Panel.exe Token: SeIncBasePriorityPrivilege 5724 Panel.exe Token: 33 5724 Panel.exe Token: SeIncBasePriorityPrivilege 5724 Panel.exe Token: 33 5724 Panel.exe Token: SeIncBasePriorityPrivilege 5724 Panel.exe Token: 33 5724 Panel.exe Token: SeIncBasePriorityPrivilege 5724 Panel.exe Token: 33 5724 Panel.exe Token: SeIncBasePriorityPrivilege 5724 Panel.exe Token: 33 5724 Panel.exe Token: SeIncBasePriorityPrivilege 5724 Panel.exe Token: 33 5724 Panel.exe Token: SeIncBasePriorityPrivilege 5724 Panel.exe Token: 33 5724 Panel.exe Token: SeIncBasePriorityPrivilege 5724 Panel.exe Token: 33 5724 Panel.exe Token: SeIncBasePriorityPrivilege 5724 Panel.exe Token: 33 5724 Panel.exe Token: SeIncBasePriorityPrivilege 5724 Panel.exe Token: SeDebugPrivilege 6780 Kurome.Loader.exe Token: 33 5724 Panel.exe Token: SeIncBasePriorityPrivilege 5724 Panel.exe Token: 33 5724 Panel.exe Token: SeIncBasePriorityPrivilege 5724 Panel.exe Token: 33 5724 Panel.exe Token: SeIncBasePriorityPrivilege 5724 Panel.exe Token: 33 5724 Panel.exe Token: SeIncBasePriorityPrivilege 5724 Panel.exe Token: 33 5724 Panel.exe Token: SeIncBasePriorityPrivilege 5724 Panel.exe Token: 33 5724 Panel.exe Token: SeIncBasePriorityPrivilege 5724 Panel.exe Token: SeDebugPrivilege 7140 Kurome.Host.exe Token: 33 5724 Panel.exe Token: SeIncBasePriorityPrivilege 5724 Panel.exe Token: 33 5724 Panel.exe Token: SeIncBasePriorityPrivilege 5724 Panel.exe Token: 33 5724 Panel.exe Token: SeIncBasePriorityPrivilege 5724 Panel.exe Token: 33 5724 Panel.exe Token: SeIncBasePriorityPrivilege 5724 Panel.exe Token: 33 5724 Panel.exe Token: SeIncBasePriorityPrivilege 5724 Panel.exe Token: 33 5724 Panel.exe Token: SeIncBasePriorityPrivilege 5724 Panel.exe Token: 33 5724 Panel.exe Token: SeIncBasePriorityPrivilege 5724 Panel.exe Token: 33 5724 Panel.exe Token: SeIncBasePriorityPrivilege 5724 Panel.exe Token: 33 5724 Panel.exe Token: SeIncBasePriorityPrivilege 5724 Panel.exe Token: 33 5724 Panel.exe Token: SeIncBasePriorityPrivilege 5724 Panel.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
msedge.exepid process 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid process 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
Processes:
WINWORD.EXEmssurrogateProvider_protected.exeIdle.exemssurrogateProvider_protected.exemssurrogateProvider_protected.exesysmon.exemssurrogateProvider_protected.exepid process 3456 WINWORD.EXE 3456 WINWORD.EXE 3456 WINWORD.EXE 3456 WINWORD.EXE 3456 WINWORD.EXE 3456 WINWORD.EXE 3456 WINWORD.EXE 3456 WINWORD.EXE 2636 mssurrogateProvider_protected.exe 5400 Idle.exe 6188 mssurrogateProvider_protected.exe 4328 mssurrogateProvider_protected.exe 5948 sysmon.exe 6300 mssurrogateProvider_protected.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid process target process PID 4972 wrote to memory of 852 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 852 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3484 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3980 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 3980 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 2932 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 2932 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 2932 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 2932 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 2932 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 2932 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 2932 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 2932 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 2932 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 2932 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 2932 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 2932 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 2932 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 2932 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 2932 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 2932 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 2932 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 2932 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 2932 4972 msedge.exe msedge.exe PID 4972 wrote to memory of 2932 4972 msedge.exe msedge.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/RZM-CRACK-TEAM/RedLine-CRACK?tab=readme-ov-file1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8e8a546f8,0x7ff8e8a54708,0x7ff8e8a547182⤵PID:852
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1992,5363281659044710732,14398008042921372359,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2020 /prefetch:22⤵PID:3484
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1992,5363281659044710732,14398008042921372359,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3980 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1992,5363281659044710732,14398008042921372359,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2680 /prefetch:82⤵PID:2932
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,5363281659044710732,14398008042921372359,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:12⤵PID:1764
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,5363281659044710732,14398008042921372359,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:12⤵PID:3516
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1992,5363281659044710732,14398008042921372359,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5656 /prefetch:82⤵PID:2572
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1992,5363281659044710732,14398008042921372359,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5656 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1532 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,5363281659044710732,14398008042921372359,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4784 /prefetch:12⤵PID:3988
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,5363281659044710732,14398008042921372359,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5160 /prefetch:12⤵PID:1544
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,5363281659044710732,14398008042921372359,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:12⤵PID:3532
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,5363281659044710732,14398008042921372359,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5788 /prefetch:12⤵PID:1016
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1992,5363281659044710732,14398008042921372359,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3756 /prefetch:82⤵PID:2440
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,5363281659044710732,14398008042921372359,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6028 /prefetch:12⤵PID:4560
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,5363281659044710732,14398008042921372359,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:12⤵PID:2572
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1992,5363281659044710732,14398008042921372359,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5284 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4772 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1992,5363281659044710732,14398008042921372359,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2312 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5084
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:380
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1784
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2944
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\Redline-crack-by-rzt\" -ad -an -ai#7zMap4123:102:7zEvent317371⤵
- Suspicious use of AdjustPrivilegeToken
PID:2272
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Redline-crack-by-rzt\Redline-crack-by-rzt\Panel\RedLine_20_2\FAQ.txt1⤵PID:4720
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Downloads\Redline-crack-by-rzt\Redline-crack-by-rzt\Panel\RedLine_20_2\FAQ (English).docx" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3456
-
C:\Users\Admin\Downloads\Redline-crack-by-rzt\Redline-crack-by-rzt\Panel\RedLine_20_2\Panel\panel.exe"C:\Users\Admin\Downloads\Redline-crack-by-rzt\Redline-crack-by-rzt\Panel\RedLine_20_2\Panel\panel.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:2840 -
C:\Users\Admin\AppData\Local\Temp\mssurrogateProvider_protected.exe"C:\Users\Admin\AppData\Local\Temp\mssurrogateProvider_protected.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2636 -
C:\Program Files\Internet Explorer\de-DE\Idle.exe"C:\Program Files\Internet Explorer\de-DE\Idle.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5400 -
C:\Users\Admin\AppData\Local\Temp\Panel.exe"C:\Users\Admin\AppData\Local\Temp\Panel.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1280 -
C:\Users\Admin\AppData\Local\Temp\Panel.exe"C:\Users\Admin\AppData\Local\Temp\Panel.exe" "--monitor"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Program Files\Internet Explorer\de-DE\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\de-DE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Program Files\Internet Explorer\de-DE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 7 /tr "'C:\Program Files\VideoLAN\Registry.exe'" /f1⤵
- Process spawned unexpected child process
PID:3536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:4644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 11 /tr "'C:\Program Files\VideoLAN\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\msedge.exe'" /f1⤵
- Process spawned unexpected child process
PID:3512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:4532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Google\Temp\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Temp\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Google\Temp\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:1932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\MSBuild\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:1696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\MSBuild\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\msedge.exe'" /f1⤵
- Process spawned unexpected child process
PID:4360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\msedge.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:1896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:5660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:5896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
PID:5136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:5292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:5128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Offline\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
PID:1232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Offline\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Offline\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TiWorkerT" /sc MINUTE /mo 11 /tr "'C:\Windows\Sun\Java\TiWorker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TiWorker" /sc ONLOGON /tr "'C:\Windows\Sun\Java\TiWorker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TiWorkerT" /sc MINUTE /mo 7 /tr "'C:\Windows\Sun\Java\TiWorker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:460
-
C:\Users\Admin\Downloads\Redline-crack-by-rzt\Redline-crack-by-rzt\Kurome.Loader\Kurome.Loader.exe"C:\Users\Admin\Downloads\Redline-crack-by-rzt\Redline-crack-by-rzt\Kurome.Loader\Kurome.Loader.exe"1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:6780
-
C:\Users\Admin\Downloads\Redline-crack-by-rzt\Redline-crack-by-rzt\Kurome.Host\Kurome.Host.exe"C:\Users\Admin\Downloads\Redline-crack-by-rzt\Redline-crack-by-rzt\Kurome.Host\Kurome.Host.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:7140
-
C:\Users\Admin\Downloads\Redline-crack-by-rzt\Redline-crack-by-rzt\Panel\RedLine_20_2\Panel\panel.exe"C:\Users\Admin\Downloads\Redline-crack-by-rzt\Redline-crack-by-rzt\Panel\RedLine_20_2\Panel\panel.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:1480 -
C:\Users\Admin\AppData\Local\Temp\mssurrogateProvider_protected.exe"C:\Users\Admin\AppData\Local\Temp\mssurrogateProvider_protected.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:6188 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\33TFBivtVQ.bat"3⤵PID:6948
-
C:\Windows\SysWOW64\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵PID:6288
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:25⤵PID:1532
-
C:\Recovery\WindowsRE\sysmon.exe"C:\Recovery\WindowsRE\sysmon.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:5948 -
C:\Users\Admin\AppData\Local\Temp\Panel.exe"C:\Users\Admin\AppData\Local\Temp\Panel.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:6436 -
C:\Users\Admin\AppData\Local\Temp\Panel.exe"C:\Users\Admin\AppData\Local\Temp\Panel.exe" "--monitor"3⤵
- Checks computer location settings
- Executes dropped EXE
PID:1764 -
C:\Users\Admin\AppData\Local\Temp\Panel.exe"C:\Users\Admin\AppData\Local\Temp\Panel.exe" "auth" "AQAAANCMnd8BFdERjHoAwE/Cl+sBAAAA8DRXuUVcvUCYJ9rHxkE7HQAAAAACAAAAAAAQZgAAAAEAACAAAAAsWXH9kivbFScWMIpPefv2vUepS7Wd6cwRrzuA7xirggAAAAAOgAAAAAIAACAAAADXneyDyugATLqwt3HAj6da0LGZdQaBBCez/XVPNl72PxAAAAChAdjBhevCRrC4D/yLTQTiQAAAAABwICEljVywORjxTcAFYDrhs9708MdDbFWgNiENZMY9wt3lWgJg/J5IagNi/jJQb+HnAlCZwcKBObhux7Hr7Qs=" "AQAAANCMnd8BFdERjHoAwE/Cl+sBAAAA8DRXuUVcvUCYJ9rHxkE7HQAAAAACAAAAAAAQZgAAAAEAACAAAAAWyYomI3HuMxD4od0TldrhqAdqyOEME0aNda5pV4jPDAAAAAAOgAAAAAIAACAAAAClMAbUdVW5PcLcNsO7ubpY/IFjLzVBlfNMoWw4TFXnZRAAAAB9mz8CKnFFerSzHGOeRGS9QAAAAEbFSVffjdr4jSS6nIEeW7o3ZrH3sje9jXOkeFGq+EOT4szFkE6Aw8VhD5QV+WpKtNtZMTVIM308THXxZtGm0wU="4⤵
- Checks computer location settings
- Executes dropped EXE
PID:6464 -
C:\Users\Admin\AppData\Local\Temp\Panel.exe"C:\Users\Admin\AppData\Local\Temp\Panel.exe" "auth" "AQAAANCMnd8BFdERjHoAwE/Cl+sBAAAA8DRXuUVcvUCYJ9rHxkE7HQAAAAACAAAAAAAQZgAAAAEAACAAAAAsWXH9kivbFScWMIpPefv2vUepS7Wd6cwRrzuA7xirggAAAAAOgAAAAAIAACAAAADXneyDyugATLqwt3HAj6da0LGZdQaBBCez/XVPNl72PxAAAAChAdjBhevCRrC4D/yLTQTiQAAAAABwICEljVywORjxTcAFYDrhs9708MdDbFWgNiENZMY9wt3lWgJg/J5IagNi/jJQb+HnAlCZwcKBObhux7Hr7Qs=" "AQAAANCMnd8BFdERjHoAwE/Cl+sBAAAA8DRXuUVcvUCYJ9rHxkE7HQAAAAACAAAAAAAQZgAAAAEAACAAAAAWyYomI3HuMxD4od0TldrhqAdqyOEME0aNda5pV4jPDAAAAAAOgAAAAAIAACAAAAClMAbUdVW5PcLcNsO7ubpY/IFjLzVBlfNMoWw4TFXnZRAAAAB9mz8CKnFFerSzHGOeRGS9QAAAAEbFSVffjdr4jSS6nIEeW7o3ZrH3sje9jXOkeFGq+EOT4szFkE6Aw8VhD5QV+WpKtNtZMTVIM308THXxZtGm0wU=" "--monitor"5⤵
- Executes dropped EXE
PID:6852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Adobe\msedge.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:1992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Adobe\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:6800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Mail\msedge.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:2368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Mail\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
PID:3556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:1012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\WindowsPowerShell\msedge.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\WindowsPowerShell\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:6744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "mssurrogateProvider_protectedm" /sc MINUTE /mo 8 /tr "'C:\Program Files\Google\mssurrogateProvider_protected.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "mssurrogateProvider_protected" /sc ONLOGON /tr "'C:\Program Files\Google\mssurrogateProvider_protected.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:2536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "mssurrogateProvider_protectedm" /sc MINUTE /mo 5 /tr "'C:\Program Files\Google\mssurrogateProvider_protected.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Mail\msedge.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:5124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:6192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Mail\msedge.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:5912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:6856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:5420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:5760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Google\CrashReports\spoolsv.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:6728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\CrashReports\spoolsv.exe'" /rl HIGHEST /f1⤵PID:4672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Google\CrashReports\spoolsv.exe'" /rl HIGHEST /f1⤵PID:6816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:5676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:6908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵PID:6996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\msedge.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:6752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\msedge.exe'" /rl HIGHEST /f1⤵PID:6212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\msedge.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:6224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Packages\Microsoft.SkypeApp_kzf8qxf38zg5c\S-1-5-21-1403246978-718555486-3105247137-1000\msedge.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:5772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Users\All Users\Packages\Microsoft.SkypeApp_kzf8qxf38zg5c\S-1-5-21-1403246978-718555486-3105247137-1000\msedge.exe'" /rl HIGHEST /f1⤵PID:4384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Packages\Microsoft.SkypeApp_kzf8qxf38zg5c\S-1-5-21-1403246978-718555486-3105247137-1000\msedge.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:3316
-
C:\Users\Admin\Downloads\Redline-crack-by-rzt\Redline-crack-by-rzt\Panel\RedLine_20_2\Panel\panel.exe"C:\Users\Admin\Downloads\Redline-crack-by-rzt\Redline-crack-by-rzt\Panel\RedLine_20_2\Panel\panel.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:6248 -
C:\Users\Admin\AppData\Local\Temp\mssurrogateProvider_protected.exe"C:\Users\Admin\AppData\Local\Temp\mssurrogateProvider_protected.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4328 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yhqgU49729.bat"3⤵PID:5304
-
C:\Windows\SysWOW64\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵PID:1900
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:25⤵PID:5372
-
C:\Users\Admin\AppData\Local\Temp\mssurrogateProvider_protected.exe"C:\Users\Admin\AppData\Local\Temp\mssurrogateProvider_protected.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:6300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Application Data\SppExtComObj.exe'" /f1⤵PID:7120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Users\Default\Application Data\SppExtComObj.exe'" /rl HIGHEST /f1⤵PID:5772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Application Data\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Application Data\sihost.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:3100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Users\All Users\Application Data\sihost.exe'" /rl HIGHEST /f1⤵PID:7068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Application Data\sihost.exe'" /rl HIGHEST /f1⤵PID:1616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Kurome.HostK" /sc MINUTE /mo 14 /tr "'C:\Windows\it-IT\Kurome.Host.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Kurome.Host" /sc ONLOGON /tr "'C:\Windows\it-IT\Kurome.Host.exe'" /rl HIGHEST /f1⤵PID:5184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Kurome.HostK" /sc MINUTE /mo 12 /tr "'C:\Windows\it-IT\Kurome.Host.exe'" /rl HIGHEST /f1⤵PID:5980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Kurome.HostK" /sc MINUTE /mo 10 /tr "'C:\Windows\ja-JP\Kurome.Host.exe'" /f1⤵PID:3920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Kurome.Host" /sc ONLOGON /tr "'C:\Windows\ja-JP\Kurome.Host.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:5288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Kurome.HostK" /sc MINUTE /mo 12 /tr "'C:\Windows\ja-JP\Kurome.Host.exe'" /rl HIGHEST /f1⤵PID:6020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 12 /tr "'C:\Users\Public\msedge.exe'" /f1⤵PID:5648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Users\Public\msedge.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:6596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 6 /tr "'C:\Users\Public\msedge.exe'" /rl HIGHEST /f1⤵PID:3656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Favorites\Links\csrss.exe'" /f1⤵PID:2840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Admin\Favorites\Links\csrss.exe'" /rl HIGHEST /f1⤵PID:6364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Favorites\Links\csrss.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:5164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\explorer.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:6284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\explorer.exe'" /rl HIGHEST /f1⤵PID:7012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\explorer.exe'" /rl HIGHEST /f1⤵PID:4296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\taskhostw.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Users\Admin\taskhostw.exe'" /rl HIGHEST /f1⤵PID:6592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\taskhostw.exe'" /rl HIGHEST /f1⤵PID:5376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Windows\Containers\smss.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:6688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\Containers\smss.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Windows\Containers\smss.exe'" /rl HIGHEST /f1⤵PID:3544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\msedge.exe'" /f1⤵PID:5008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\msedge.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\msedge.exe'" /rl HIGHEST /f1⤵PID:5624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 12 /tr "'C:\Windows\SystemApps\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\Fonts\unsecapp.exe'" /f1⤵PID:6388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\SystemApps\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\Fonts\unsecapp.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:3584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 11 /tr "'C:\Windows\SystemApps\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\Fonts\unsecapp.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:5752
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Redline-crack-by-rzt\Redline-crack-by-rzt\Panel\RedLine_20_2\Panel\chromeBrowsers.txt1⤵PID:5192
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
358B
MD50bbcafd20d346bcc2e3126a91559bf35
SHA1f3cb71f4ba4824d402b00f5af143dfb960d1f6ff
SHA2561bd36fad25415a6c63f22520ad5c9a38a216755dd92ad87a60ee1dbf05af8b4a
SHA5123d84e693f1d45aa71beecc55645989203302362a3b7762a8eacb3f9d605c61b9157c1f7453d977aba8b2eadebd23efecf5fc595beb1a0f22b0c240a5289ee0af
-
Filesize
2KB
MD54f4ab1a52839056d97145765bc00d20f
SHA1f8aebb9903e4bf373baa3678179d56d350f261fd
SHA256f1fe52a87959165fe2a16244b955a186887640db52c04f0addf59bbe21f7d330
SHA512fc47665f33dfba36c7dced9fcefdbb76a428210a8d9c5eb6cc389995d66a0dc05a88128e1957429419e19fb5b4b92524d39f0fc44fe76d262c840d0c68295ee6
-
Filesize
1KB
MD5d56746574a07d336d54eecc2a75626b7
SHA169f9eb5d18fec3bdff15fe2230783e405efffafb
SHA25690ae7d9d7baf1855a980d2ce2ec58754c1664d9626cfa76ecc8eb0701d737e81
SHA512001086afbe6aebb17cfd272a7fe6e3c737eb2946f385f14046d1a6f2a01dce3365de30072ba6b5029ec47a4bc850d42df293efb41c4a513e861253a4d863f12e
-
Filesize
152B
MD5210676dde5c0bd984dc057e2333e1075
SHA12d2f8c14ee48a2580f852db7ac605f81b5b1399a
SHA2562a89d71b4ddd34734b16d91ebd8ea68b760f321baccdd4963f91b8d3507a3fb5
SHA512aeb81804cac5b17a5d1e55327f62df7645e9bbbfa8cad1401e7382628341a939b7aedc749b2412c06174a9e3fcdd5248d6df9b5d3f56c53232d17e59277ab017
-
Filesize
152B
MD5f4e6521c03f1bc16d91d99c059cc5424
SHA1043665051c486192a6eefe6d0632cf34ae8e89ad
SHA2567759c346539367b2f80e78abca170f09731caa169e3462f11eda84c3f1ca63d1
SHA5120bb4f628da6d715910161439685052409be54435e192cb4105191472bb14a33724592df24686d1655e9ba9572bd3dff8f46e211c0310e16bfe2ac949c49fbc5e
-
Filesize
21.7MB
MD51118549e87cbad92e6959506172d8c5d
SHA1a5598c8355d03dc1ed03b0f7842d478d6a9e17fe
SHA25654b542bd706838bc61c23ef8189935fc74e0099b14e509d33649b43ff108d85f
SHA512029527677e3a316a0929a111701c87c5fe6c11ecc361a3c009de75ee06d110245d0f250fca836a1aa0a90f86237e3102bcdf60ed645a9b42ad04bd50793aa09c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5f4ccd4ad52b63b513b48272f8e126f88
SHA140b2ae7ef49a9aa90748cac36c012c0ca996aaeb
SHA256b6ef80f7081d11c6c732b303fcaa4b5ba17560c7cc45295508105c7f6313bce1
SHA512862a06d048ada1e34f5d7fd985441501892fb28aea7d76e0574c6058f61b74626627cae5c436a6875428d6dc3bcc00205bc55008895ab549ac606b9619c0b011
-
Filesize
670B
MD5c2f4105e08b7168fc2ae97caa0469cc9
SHA1ac354f7f6f1daf7208d7e6f5c56bf55b1caf16db
SHA256b2580b9167d9398cc05f931ed47fdb0a67a3ec98594bd235313c10280c3d5759
SHA51200c6ec47e6e3a67c39fcbbda308bc55ac3459163819de2db031e1e7a494cc863399028f780bf05453773cb0f8be5682aa65ce5982d7aa47a26009ea77059b0d4
-
Filesize
6KB
MD52064419d5c0a86309b1ca68bb22dc5f6
SHA1b93a54b0c5bae3307aabf9fd2af1a26d403f0dac
SHA2568b0f6d02c07e737defaa02f556dc910750e47c5d10e73b390bc65a6fcd8c1570
SHA51299cceb8c23be625c1847a21344a4d7f7c5b81b4fd365de679ca7833b33776317cbf943bc1cfeff4a66f4d7d13ef42adbb20d87e2fe7617df5cd3f19f260367a4
-
Filesize
6KB
MD56b671c3565862d34c13cbffad92cdbdc
SHA1f52ff158152a0ef50fbb7b91734c5c728f0bb91f
SHA2566a5201c533dbd0a063505be569c08c674dfe5a52431deba984fc58d1a6fa63bb
SHA512fbc437b88d194cb6dab9a68b2152c478fee7337f81ac519968406660e5498725d2daa3c336e16327f75d0b53c40ad58ed55b3011eb29f5c93ad3e9be995f239c
-
Filesize
6KB
MD55aee26ecd97d34e0f46adf8a59e51c40
SHA126818fd9a7edfacad080fe1b236c6c8cbcb33377
SHA25632766c7310421ffe7edee03a23c77df890659817fe23f397a91d886d85d4bcdb
SHA512a71c8210618e46ba9a2c87317860f6d088f0c27ec2395b633ce6d1b1bfe576a548354ffd4b2c5985ed6bff036e935529bcbfa91bd5f8bc7932d9a7141d5efb65
-
Filesize
1KB
MD5b1d9d259e5db334fa73236eb186ae009
SHA1b1e913b684c08e0d1b58e9075379c0d2df5a0d98
SHA25600330a2b1dc6e70012f3e2fdb82bbd0d908303f723174838bcff360de2fc8731
SHA51271d27a63c45b0bc5fda2033e57834c79e674fb6a5e367c9f4b2088f92170e8419ecb8b556d7be75bcc4515496bfb29bc2c1c4798de3a635a8c6a17b764b5ae6d
-
Filesize
1KB
MD5de6e74736424fd7afedf5e9f7f5beb2b
SHA1ee31289ad9182b2e7d64691cfdad8324f27ea676
SHA25628ef219045b8454586e77e8e7c736681fac7bb0ab69c0a1eb29054d7d68a2cdc
SHA512a8c4277500730d3bb884e566f7e38ea19f57ab21689f949e12fd16820e3ec2f48cc90d18be042f981c88edd8ebec3100c2e82b9ebfdaf62f498c506a82f558fc
-
Filesize
1KB
MD52b6ae084945f80528f367ed549dedd5e
SHA1583ce740865df030f028a7959c62afa62a74989f
SHA256f7897580e0666e293a5c3c76131f6bf6d347e7fd5b3f60e35ebc5a3bb90ed65b
SHA5121b05ca22a958e0c7c183e00461835cd1e7d8905bc448d2d8fbbfd271370a352ace2f61f4589dd1c874f3e468abdcb844e2e55bb6c2d96d1dd533534b175cf301
-
Filesize
1KB
MD54ee20d524f9b746672ce1aabb0e127e4
SHA19939842507484d6090927387e458bcdc1bc1a21f
SHA25682fea6bf595a495baa3c7c3b6bc2c9dbd746453989ce59b63c43f5efc642fd39
SHA512655cce05f179c02523777ac4a17b0643f8d3e8357c39517a5f2d76279bb2c3e44be21f18b2688b7df7c0f434ba7b5019187305792104570b3f68c6cebce7519e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\blob_storage\d8d391e4-bd46-4d10-b9b3-15599e826548\2
Filesize10.6MB
MD57c805a8f1607f90284d191bd3e4e36c8
SHA18b5a496a5b05b35dca0fb917823b8b95e16696ee
SHA256fa65441955d446a9bff11423795b67bca7579c0b47b4e26e241e7488e761b691
SHA5122fa55414ff34514b3e497f0eeb787b2f8a9044c8d14c0aeb0560922a11a7653a5eea450070e92d4e5768e25e0568206650bdd9c2a4071bb830406e895fc87f7f
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD52afd72c73113b0a622eda81154d44a25
SHA1af84a76ec67587a80ad2f71dda11b8dd8615292c
SHA256740cba60a355dc034615b4fa97d4e852ba8619b3080adf76952129e57d4dac60
SHA512749dabecd1d26927a80c34eccbd86fe22aa452c02627c0f2e3a3b559d126e1456879bbbe176a6674f0de95873660b86220734f707479dc587882c1ca8c039405
-
Filesize
12KB
MD581cf4410aeebc7c76f18439e4eb2ea5b
SHA1e90abee6c13c5994a1b2a825bbd372367af8f5d4
SHA256ec89449370dea198f97cb62d66961d74554411fe7c56e469f41670e63b0f5ca6
SHA512d4834fe4207f585e83de8368507b4f31a0545e5a111253ae76a5982919aff272adfef7d8748595d3acddf284b4475cb1d6e2418180af2fb659b0958cf94d1e9a
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\9cd93bc6dcf544bae69531052e64647ec02f2bb4.tbres
Filesize4KB
MD526f6ddd896148c2ebe07d117da4c2aa1
SHA1b37fbca2da2201346b06d2a221a8ad458e2d06a6
SHA256010f2d03dd7433dbb708144a3672a9cf526b9ddf520f0e077c14eee92de5ab81
SHA51248aa305bd764b71b95a28a2555f70101e393999c3634b401a452c0ad483ec78601ce83be7c16b6e58e036fad166392533fb90db094a19b6c7db93596c96c10e8
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\e8ddd4cbd9c0504aace6ef7a13fa20d04fd52408.tbres
Filesize2KB
MD552fbc6c0d7ad93ea8c3d1244ee0393ba
SHA1c7c57f51c0aef603cc914e7667bb758cdaba7c35
SHA2567806aefcf6fb001c6da005259eb54ce425a00d1cc448f17cf56d619ecdecc10b
SHA512e1199a15b21ab5b240580cb49e1622ba3bfb06515880d921e56a1e7690149573938a20774e1580505f58c4fecc759dc7967b8ec5fd035c1a653981b426b81025
-
Filesize
197B
MD5ac943e55c98675282c4432b6dd0d5ccb
SHA13ff18354098969ab08364c6bfaeb780c58bf9fd1
SHA256b69089b2ace3b757731c18bc8893321f1bded8fc5f15d7640f3d071915038ace
SHA512ddfcc6b9f78b458d072b8e55a3f4d26e92a8a4f0685596858cd2c0157673362290d2cf25a0716736815dbf4b0f21bd59a8b3a7a01b720d7c4e797ada666b3218
-
Filesize
9.3MB
MD5f4e19b67ef27af1434151a512860574e
SHA156304fc2729974124341e697f3b21c84a8dd242a
SHA256c7a8709013ada38fc2e1ceb3b15631f2aea8e156eb3f0aa197e02df1259a493a
SHA512a92e73d58c51bb74618987f06166f52a65ed1525410aec1b8e377ea8547c1123e313e13e305310f7a750c4561756d87ff558670bf4df8b62ea874d6f7c14ca77
-
Filesize
245KB
MD5f883b260a8d67082ea895c14bf56dd56
SHA17954565c1f243d46ad3b1e2f1baf3281451fc14b
SHA256ef4835db41a485b56c2ef0ff7094bc2350460573a686182bc45fd6613480e353
SHA512d95924a499f32d9b4d9a7d298502181f9e9048c21dbe0496fa3c3279b263d6f7d594b859111a99b1a53bd248ee69b867d7b1768c42e1e40934e0b990f0ce051e
-
Filesize
1.5MB
MD5fcbf03d90d4e9ce80f575452266e71d1
SHA11b067d0e057db189c71b2f7ac4ee2483ebaf0fa7
SHA2562ec28f57e64fee2b2f1a40c78c079672f0dddb84da2a84fe3291bd68a4771a73
SHA5129ce9962f645ab542f135d8560a7095259fe6628afcf598a58dfcf8e96b0d1dfa73e59ce13af3ff97e6c03046634dbd46a278c6535f99f99b3a6051b7bbfcf380
-
Filesize
408B
MD5c63cf0fe3906c465235c50a1fb8a2e97
SHA1c8049d894735223a2280f4d91dde4dd8c14ac160
SHA2563f10e6ad0ef5ace5c42d04be7b5a25e7b9bd7bd991258affefc767bd2b34acd4
SHA512b2f1d041d9cb5ba9ad2a02116810630c6f6c7651659fac26aa062185e6447109ce895e16cfa5f2f833199c1b4821fbaa7ba7c3a6a4e89cbe78e3a09c84d9660a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize3KB
MD50157103f1a5981fb6c29f146197fd9db
SHA14aea5c5b10a33460af75802065ba356cfd8228a3
SHA256a6ae5f5c83db3350abecd84dd844b6e71fd2522bf7bc6d023db17a42f923d52f
SHA512694a80aa5170ab326bc1eb7ce709357e92ae34c8ee5a99ca5aaf9c4f7cd936782ea1109e18f21a17307463adad3050b3a0159a448eb1fba71157fb69f9aa3376
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize4KB
MD5b231963cab9f4878f0d288b0e9533538
SHA1d10273a234fe4d12df6e0844c308c1fd2e690625
SHA25603965b937a98506800a16c9a01fdb9991a3849ebbd1ffbe1aa6b6ad8bf2af2ee
SHA512b7bb3d88b9ed40e39c3bee202c4e53fd1cb80a5a5bb7ceb4efa2f33b1cd02529238e8f8df5e8d66db12d1d612de3667cda40f7fd9dec4ee21a887c6f62d7b991
-
Filesize
119KB
MD54fde0f80c408af27a8d3ddeffea12251
SHA1e834291127af150ce287443c5ea607a7ae337484
SHA2561b644cdb1c7247c07d810c0ea10bec34dc5600f3645589690a219de08cf2dedb
SHA5123693aeaa2cc276060b899f21f6f57f435b75fec5bcd7725b2dd79043b341c12ebc29bd43b287eb22a3e31fd2b50c4fa36bf020f9f3db5e2f75fe8cc747eca5f5
-
C:\Users\Admin\Downloads\Redline-crack-by-rzt\Redline-crack-by-rzt\Kurome.Host\Kurome.Host.exe.config
Filesize189B
MD55a7f52d69e6fca128023469ae760c6d5
SHA19d7f75734a533615042f510934402c035ac492f7
SHA256498c7f8e872f9cef0cf04f7d290cf3804c82a007202c9b484128c94d03040fd0
SHA5124dc8ae80ae9e61d2801441b6928a85dcf9d6d73656d064ffbc0ce9ee3ad531bfb140e9f802e39da2a83af6de606b115e5ccd3da35d9078b413b1d1846cbd1b4f
-
Filesize
123KB
MD5e3d39e30e0cdb76a939905da91fe72c8
SHA1433fc7dc929380625c8a6077d3a697e22db8ed14
SHA2564bfa493b75361920e6403c3d85d91a454c16ddda89a97c425257e92b352edd74
SHA5129bb3477023193496ad20b7d11357e510ba3d02b036d6f35f57d061b1fc4d0f6cb3055ae040d78232c8a732d9241699ddcfac83cc377230109bf193736d9f92b8
-
Filesize
2.2MB
MD5a3ec05d5872f45528bbd05aeecf0a4ba
SHA168486279c63457b0579d86cd44dd65279f22d36f
SHA256d4797b2e4957c9041ba32454657f5d9a457851c6b5845a57e0e5397707e7773e
SHA512b96b582bb26cb40dbb2a0709a6c88acd87242d0607d548473e3023ffa0a6c9348922a98a4948f105ea0b8224a3930af1e698c6cee3c36ca6a83df6d20c868e8e
-
C:\Users\Admin\Downloads\Redline-crack-by-rzt\Redline-crack-by-rzt\Kurome.Loader\Kurome.Loader.exe.config
Filesize186B
MD59070d769fd43fb9def7e9954fba4c033
SHA1de4699cdf9ad03aef060470c856f44d3faa7ea7f
SHA256cbaf2ae95b1133026c58ab6362af2f7fb2a1871d7ad58b87bd73137598228d9b
SHA512170028b66c5d2db2b8c90105b77b0b691bf9528dc9f07d4b3983d93e9e37ea1154095aaf264fb8b5e67c167239697337cc9e585e87ef35faa65a969cac1aa518
-
C:\Users\Admin\Downloads\Redline-crack-by-rzt\Redline-crack-by-rzt\Panel\RedLine_20_2\FAQ (English).docx
Filesize30KB
MD5a973ea85439ddfe86379d47e19da4dca
SHA178f60711360ddd46849d128e7a5d1b68b1d43f9f
SHA256c197833a3fd69e98fbf2b02e9da232ff2867e1e684d420fd3975188c0e0e202b
SHA5124a3fad33cccb15ea2d98bc30141744ba6709afec52d429ac0916aa656f4b611fdeda4b37812f0a72b90de000fc5c0f95bb445e5df67fc4ba6f93de5ce55df510
-
Filesize
19KB
MD553fc20e1e68a5619f7ff2df8e99d42c4
SHA17a8ddc81d16aaab533411810acfad1546c30dc2f
SHA256fc7ceb47aa8796614f098406452ea67cb58929ded1d4c6bd944d4d34921bba0b
SHA512c1ad4f2dfd50528d613e9fe3f55da0bbb5c8442b459d9c3c989b75014c827306f72f2eb6ecbcd92ff11546e12087c09685b12a7dc258c5ea85c15ba5cc002d8c
-
C:\Users\Admin\Downloads\Redline-crack-by-rzt\Redline-crack-by-rzt\Panel\RedLine_20_2\Panel\panel.exe
Filesize16.4MB
MD51246b7d115005ce9fcc96848c5595d72
SHA1fa3777c7fe670cea2a4e8267945c3137091c64b5
SHA256f01393937f06be201400703d1dbfb35397c4a5162f16278ba9d9bb63ddcbcc78
SHA5125bf90904cf74a8c3775498578d856dd9f4837077928cd7ce24e4a6ccec00827bcfb28c2079498ba682a4f53204d7ad2bb8de2489005c429dc968e75e26d29101
-
Filesize
3.4MB
MD5059d51f43f1a774bc5aa76d19c614670
SHA1171329bf0f48190cf4d59ce106b139e63507457d
SHA2562eaf3d548927ebd243362f7bcb906bb1bbff3961223fb9521cb2846b6b8d523d
SHA512a299cb18c8a47fc27c46db0011266b7fa273852b302374eb98a54034e1281150af8e54e58f76a384d3b92fbcb1a67fc0452cabe592a379e15cce2c5f9a4b6cb7
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e