Resubmissions

03-08-2024 08:27

240803-kcfvysxfjl 3

03-08-2024 08:26

240803-kb15hasdmh 3

02-08-2024 23:17

240802-292x5avcjr 6

02-08-2024 23:16

240802-29ahwaygrc 6

02-08-2024 23:13

240802-27q3vaygma 6

02-08-2024 23:10

240802-256qhsvbjm 8

02-08-2024 23:08

240802-24j55avanm 8

02-08-2024 23:05

240802-2282gayerh 7

02-08-2024 23:03

240802-21vgpayepe 10

02-08-2024 22:59

240802-2yey8aydqc 6

Analysis

  • max time kernel
    148s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-08-2024 22:59

General

  • Target

    https://github.com/Endermanch/MalwareDatabase

Score
6/10

Malware Config

Signatures

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 40 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://github.com/Endermanch/MalwareDatabase
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffaa3fbcc40,0x7ffaa3fbcc4c,0x7ffaa3fbcc58
      2⤵
        PID:2112
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1576,i,17801503939295143185,10364701995354724919,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1572 /prefetch:2
        2⤵
          PID:3112
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2092,i,17801503939295143185,10364701995354724919,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2192 /prefetch:3
          2⤵
            PID:5060
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2224,i,17801503939295143185,10364701995354724919,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2400 /prefetch:8
            2⤵
              PID:4400
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3092,i,17801503939295143185,10364701995354724919,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3140 /prefetch:1
              2⤵
                PID:4744
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3100,i,17801503939295143185,10364701995354724919,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3164 /prefetch:1
                2⤵
                  PID:1272
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4552,i,17801503939295143185,10364701995354724919,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4568 /prefetch:8
                  2⤵
                    PID:3736
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4764,i,17801503939295143185,10364701995354724919,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4824 /prefetch:1
                    2⤵
                      PID:3660
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5236,i,17801503939295143185,10364701995354724919,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4664 /prefetch:8
                      2⤵
                        PID:4892
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5476,i,17801503939295143185,10364701995354724919,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5488 /prefetch:8
                        2⤵
                          PID:3900
                      • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                        1⤵
                          PID:4020
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                          1⤵
                            PID:5016
                          • C:\Windows\system32\OpenWith.exe
                            C:\Windows\system32\OpenWith.exe -Embedding
                            1⤵
                            • Modifies registry class
                            • Suspicious use of SetWindowsHookEx
                            PID:3568
                          • C:\Windows\system32\OpenWith.exe
                            C:\Windows\system32\OpenWith.exe -Embedding
                            1⤵
                            • Modifies registry class
                            • Suspicious use of SetWindowsHookEx
                            PID:2304
                          • C:\Windows\System32\rundll32.exe
                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                            1⤵
                              PID:3868
                            • C:\Users\Admin\AppData\Local\Temp\Temp1_TaskILL.zip\[email protected]
                              "C:\Users\Admin\AppData\Local\Temp\Temp1_TaskILL.zip\[email protected]"
                              1⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:916

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                              Filesize

                              2KB

                              MD5

                              6f5d987464f45ac2281fdfa36fb011c3

                              SHA1

                              edd2aa81f2db553c7de25a0e5dea5d4af3197af1

                              SHA256

                              c9aa99bc290ecde7e93d24b66a077beef5755222dd211d8779705fd28e17e1df

                              SHA512

                              e979d6166847dea02292e698ee59b682af8d4ec9ac54178f9b3f3644181ec314264fe29989b334eb35fea47b2830ddf038c81e8eb82f7bfcbec7b4147c1956fd

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\DawnCache\data_1

                              Filesize

                              264KB

                              MD5

                              84bb9e7f21f7651a572bb2fe47e45469

                              SHA1

                              abec2edd4ab6aa985e4dfb585aebf9eea51dfc3c

                              SHA256

                              9d0d1e6e06c45c8fedd2f08f69c01230c6b0bb97cb9db5f4ba98ee0050e00810

                              SHA512

                              a5ea164956a178a3fe0cae3d545679931a041e859a776b54ecbfc74029699256fe87f84436c73a1a7594a3e0da16bf70d554ef35a1cd7c41b693d7485aa2dbca

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\3b14c5c6-f82d-4080-a5bf-e0095b373d48.tmp

                              Filesize

                              1KB

                              MD5

                              874ddd7d42cf0b88854190021ed05246

                              SHA1

                              548a1df72bfee0f3cafac70268efcb50bc284e02

                              SHA256

                              1156883ffc8c922bbe13cc0b6af41ec4aaa1afb9d83dc9f6e4e8afc44bdd0dfc

                              SHA512

                              f2ae9412638ee4edfafd32c9cc8c6fac7956a35817330490d5d94bb8abde09092f7db7ef366d447cf057255fd4ac0a50c31b1c577fbd5bed6931363e67f61830

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                              Filesize

                              2KB

                              MD5

                              77a36afda3e53c19217309099e28233f

                              SHA1

                              9e1185b35787e7743202af63de9723a0e799b4ac

                              SHA256

                              3bd85dcf4a1f71f08fe776dea05c34cb46cae3fd59fd0c144c52449af376dadb

                              SHA512

                              cf22b96d0f9a43d7a6399d78d44c04815d196e35aad537c5f3aca6eaf43d2529687e0773fda4425d7d93e1a016ebbacdd1305f22df947979626a7364f07d9321

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                              Filesize

                              2KB

                              MD5

                              27ec4f41024bfb5fb6b93a4d9246c3f3

                              SHA1

                              21cdf3056546c8405d4354b194b1eafe5424c3f4

                              SHA256

                              1e15a3fbb92f6330c3f933489187a898067d0eb99352bec4e59f7ec18219d5f0

                              SHA512

                              7d42c053132762990c21bf5f43c2ed6307f4603c64822e9ba370b4b86d43ff76c9a9b45317a225f75d6d980e38e8cbf973c028bd7148dbb014c56c5ee1c08741

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                              Filesize

                              2B

                              MD5

                              d751713988987e9331980363e24189ce

                              SHA1

                              97d170e1550eee4afc0af065b78cda302a97674c

                              SHA256

                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                              SHA512

                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                              Filesize

                              1KB

                              MD5

                              0043f35d4fc3a2ed3229c61bebd6bae8

                              SHA1

                              38b3be5fa3df2036474b465e1ebdf9ceefbdd352

                              SHA256

                              e4cc7d3cf998c5c69dbebc08a1c3538c1817a0321dcf80a4e6204d86f538e300

                              SHA512

                              8e41afe0ef227aed433e7ec390b7195f9157fa294580e19f8da8722e849541383df6931f253e2f10b1ad913e688551af3f4ce21c799ce841401a847fbc9a163e

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                              Filesize

                              1KB

                              MD5

                              47d46fa137d81af2dd74d02633b487f9

                              SHA1

                              c8b67bbe3bfd75272c5cff38ec0a35b3c13d4a05

                              SHA256

                              d50270e8c1f66b90c752c79ae8d4ade69e316bc287cb21950a59c0fd09acb9e4

                              SHA512

                              0f3f455914145c035f80f12d6f4695fe28140a4256a9373573f95ca4675e9ff2ec1dede072d626639adc03dae8cf6ab3a52849ca67295107c50f36c1a52f6881

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                              Filesize

                              1KB

                              MD5

                              bfd28cbf91e984ed008d28d0682c4564

                              SHA1

                              f4fd14c399ae02fd7a5c150127e157e33651f6c2

                              SHA256

                              693d2ea9d7316f95ef8957b215268dade433ea2f3129f77f6a9af7d9b645e084

                              SHA512

                              3c8a228aa100cac53c8469b025051454895f7e29747d893d9222e3911d2b2dede053678f2f0a00c73888d7412cc4378c0469fb614321edbeff281ec42521dcaa

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                              Filesize

                              1KB

                              MD5

                              790c39b149f8d68d2fa8efb39c88bff7

                              SHA1

                              ce44e190ae3ff3cb50c1be64deaf0192196c051f

                              SHA256

                              a7832b687853ca60cde47f0b95af92c0e3f012539c3c80c053e228d8e6b3a34c

                              SHA512

                              a80b9da933a11ef6d5e6ecc4cd9e00e35b4057e755bef94cac3639b0f51ea116348c6da2f7a23093b06879cdc5bcb50b8dcfc7966b990090154e7961905e20a4

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                              Filesize

                              1KB

                              MD5

                              5fa13b4434c1f4a2c875a5afa3216224

                              SHA1

                              b3f9f5d827930a7b3000bd278f3eed85e11b234f

                              SHA256

                              39e2b5a45a8671c928436b6eef212a67e208d4d8b1effd596ac8ef54d74d1ac5

                              SHA512

                              b622fd4a9255cad5ae58d0f4c563f3b50768c0f70b397fcba59c069a270196b1a49809161ebc93fd5641a92fa94fb734430d534f012e6b70bbc89a2b79316940

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                              Filesize

                              1KB

                              MD5

                              6a48a940edf8c90271c72d9747ea5cbb

                              SHA1

                              586e42cc358afa716ad50ccb9215efe1e9162277

                              SHA256

                              400002de2a2c5cd47cdf5f6c662d98e27bad5ce05e2a307a6a0f58c1f476e00a

                              SHA512

                              24670b004bc0955ac9c37770a7ce6ee18fedb766eedebd2cddba711867eb5707bc05ebaa87b0a8a5f6e01e13c4eedd534c9af1bfb445ebcb8c1dc807cefc933e

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                              Filesize

                              8KB

                              MD5

                              02fccd13c9f48fa964110f1f49145a74

                              SHA1

                              29a593fb936c4ccd1761374d13347a4c441ee12c

                              SHA256

                              cf7411ef967fd5bd72d058c69cb95751d64bb1896dfa0acf236259ef7066a008

                              SHA512

                              713cf78289fbebfae6983bae069016532d880c9f64b47d24408e031de4b73b362609497529725627373797957f327fce1645bfcb203ed77986c085aa9e8d85ed

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                              Filesize

                              9KB

                              MD5

                              420c803915b939fb1ab014d4511923ed

                              SHA1

                              1a047c4debb6ee8f1854a2db188fe70006de2856

                              SHA256

                              0bbd304decd3da84c8ae119d3c67ad97b7ff0c21fbcf0bf105fd2b52982acf38

                              SHA512

                              2c230921add1c8406adb525211b0456d744c31abf690d734953169a3552ef56f42a1e62d338a3e7da0b78bc194eb8dd848f9d07ceefa5505fe65445acdca66c4

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                              Filesize

                              8KB

                              MD5

                              d9f3d2ccc1f4d00c932d5e59af4145e1

                              SHA1

                              1bc03fa31c9e761eac73331091cdb8d9af9d554c

                              SHA256

                              c341de2b5793e09b4cd44db25048631fb8bc29c367722f3b7b3883d40b07ac66

                              SHA512

                              844dee053669daf4e537cb2c0a05685211934b8a3f1ede3f7c73bb8aaec04cfca090573fcfbd9b81996b1b53f6d8eb1ee4493e1b4e6d397c637b30273562b7c6

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                              Filesize

                              9KB

                              MD5

                              de6ebc89a289de7f209440f9595027ca

                              SHA1

                              842d7ba4ccdaa2760ac76307c148675582f240cf

                              SHA256

                              dc114a1fab2d5f3d98a99945d0a60d76ae3c102b51cb50b4860a2dfb45657446

                              SHA512

                              d4f8960b7d9ac54c64f771c064bdb304ec18ae41f1d13181a6b2f53a08ab694d3ec8f2e205ac28a8ccc324ce7e2476fcc09e009d59ad6f9598e89eafec43f022

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                              Filesize

                              9KB

                              MD5

                              25c89038d10b8e106fe26911304a3ed0

                              SHA1

                              99ce0f0f3015027982061254a6586e0f1edcc889

                              SHA256

                              ac6f18a34405af3f8dcce8383571019326aff1ea2422bf6b0ca175b91e187964

                              SHA512

                              4ccfbec55be497a1174e436d049b50d4d022f140765bb2ba70f782337fecbe0e01a5cd2ca848b7edcf77e67a13ac5269eb97cbfa30a76f8dce857149fcbdbede

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                              Filesize

                              9KB

                              MD5

                              ff7f4bda80d5001f280172ad0b9b3f00

                              SHA1

                              815720d08b83bdbb815958a0b6dd56fee25db060

                              SHA256

                              76d5af05733ba2cd79b5a9f4eddb877a310743d1919381bf66c9f67ec256c863

                              SHA512

                              33dee42ec431219e42b0c556758f4564f6fb362214854f9ca01e69dfd950b9a7a22e5a1510a68f8af89fe69dc6acdfe1f25911b7e1990c4d97f463da35067f21

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                              Filesize

                              9KB

                              MD5

                              5d71b397c296d8f2264ead50d481a642

                              SHA1

                              ff03a05b6b559d62ba7da1e54671a99c687476f6

                              SHA256

                              c31a7d44e02b61c4eb201f46c291170e38dbd928e730d7693ce8ab88c6dae502

                              SHA512

                              f01d16879529c1b563d7f44f74155aee1f0b37fed6764e0e0c2113567bf69752d4a9ede80e647a7a618e8b33df469f276e53499000014bf95aa191191998f471

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                              Filesize

                              9KB

                              MD5

                              69d3f754825ace63f5d909b0996b369c

                              SHA1

                              04f5b88564d5a42b577d558c3e63ea687f77a393

                              SHA256

                              d12513d0302b73fcd90fe21e979f602a26770fe7d75fe24eed91c5406a5516fc

                              SHA512

                              a3178612bed15b008ade900db6a0d93632af0c82b924210f8cdfba9cfb3594843a71eb71c571165a251d7a30efd59440663ab8b28952677eeb15989545dca212

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                              Filesize

                              99KB

                              MD5

                              50d4745da90d8c69abb26b8d47ec0ee4

                              SHA1

                              b5bab1256a381e53bdb7573eb0622c1a097d5ffc

                              SHA256

                              b056b2e6513841ac509c2879067fdc7d3ce885d2ab1f2ee064b1878e217dc34c

                              SHA512

                              148e550c1fb6c1704011046452eff0556901f6a10ec8f80cb88e41862c92237a84f158b39717f8f6d360ea76f81d4ab400c6fbacb5d99d4a4f37294f11a18c4e

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                              Filesize

                              99KB

                              MD5

                              150babb8aeb521ab40f694930ae026c9

                              SHA1

                              a19e82cab87b4f20d197c44b21a71b6c2bca2c1f

                              SHA256

                              411da8c75a775435522caf1268eb15afce4ad41fa8bdea08c1ab9d9dcd90ab41

                              SHA512

                              e89efb9474a9ec4a2425bb485b6db3d2d17caeb72f0fcb1002f73bac46e4894546afc3b3c97092e45b64fe3dc3e3db0d1d304671636dc2f0ba70641d98a467a2

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                              Filesize

                              99KB

                              MD5

                              b5ba52b4af1a0b539dd22bec53c20761

                              SHA1

                              b15fa0b66979f1266504d359d4ff73c318a9de31

                              SHA256

                              dcb188de6cdf441fb389facb664ad0dc0290d215ec657d24bdbbb3a3858b8c5a

                              SHA512

                              81ba197b10ed7db68fa5ea474bab642a30b1d5c2faab22dda19c066254682a48c455bc06e5c629f6941405e7c273a4c58241569064d7a88ce35f0defb1b09f34

                            • C:\Users\Admin\Downloads\ddom (1).py

                              Filesize

                              10KB

                              MD5

                              2bb7a31b5f742d86dc3da75062721ca1

                              SHA1

                              56b13fb8ee798225754f9e5041344481ceb8d898

                              SHA256

                              efb2c2a1a35d64c72c38fe933c11035e3d8c3849a36ecb37cd10c903a4267ca6

                              SHA512

                              b362a589519def2b2ff167bc76e4268fcebf690e9c17fbf710055312eb9cf9f30bba0264767fa60f912f5368e1808ae0f1aecca2c109d039ac846a9fd6414bd6

                            • \??\pipe\crashpad_3016_JZYIFLGNKKUAPGLK

                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                            • memory/916-471-0x00000000002B0000-0x00000000002BE000-memory.dmp

                              Filesize

                              56KB